CN105743841A - Intelligent hotel room facility control authority distribution method, client and system - Google Patents

Intelligent hotel room facility control authority distribution method, client and system Download PDF

Info

Publication number
CN105743841A
CN105743841A CN201410745284.7A CN201410745284A CN105743841A CN 105743841 A CN105743841 A CN 105743841A CN 201410745284 A CN201410745284 A CN 201410745284A CN 105743841 A CN105743841 A CN 105743841A
Authority
CN
China
Prior art keywords
client
room
authorization message
user terminal
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410745284.7A
Other languages
Chinese (zh)
Inventor
郑少华
黎剑辉
张圳
朱一伟
罗海彬
湛浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fantem Technologies Shenzhen Co Ltd
Original Assignee
Fantem Technologies Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fantem Technologies Shenzhen Co Ltd filed Critical Fantem Technologies Shenzhen Co Ltd
Priority to CN201410745284.7A priority Critical patent/CN105743841A/en
Publication of CN105743841A publication Critical patent/CN105743841A/en
Pending legal-status Critical Current

Links

Landscapes

  • Lock And Its Accessories (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an intelligent hotel room facility control authority distribution method, client and system. In the embodiment, a client sending a check-in request to a server, and the server receiving the check-in request, and generating and sending an authorization message corresponding to a room facility control authority after passing the client identity authentication; a user terminal controlling intelligent devices in a room according to the authorization message; and the server directly cancelling the authorization message and releasing a corresponding control authority in check-out. In the prior art, control authority distribution can not be carried out at the same time of check-in; in the embodiment, room facility control authority distribution can be realized at the same time of check-in, and control authority can be cancelled at the same time of check-out, thereby improving room equipment control authority distribution intelligence.

Description

The room devices control authority distribution method of intelligent hotel, client and system
Technical field
The present invention relates to Smart Home field, particularly relate to the room devices control authority distribution method of a kind of intelligent hotel, client and system.
Background technology
At present when hotel accommodations, the method of salary distribution of traditional room devices control authority is: user utilizes identity card or other effective identity documents to check-in at reception counter of hotel, handle in process, reception counter of hotel provides one and can open door and at the CUSTOM HOUSE HOTEL of room power taking for user, above-mentioned CUSTOM HOUSE HOTEL can be utilized to complete the distribution of room devices control authority;And above-mentioned CUSTOM HOUSE HOTEL generally with fixing room number binding, adopt current this processing mode, the control authority of room devices is when user opens room, it is impossible to distribute simultaneously.
Summary of the invention
In view of the foregoing, it is necessary to provide the room devices control authority distribution method of a kind of intelligent hotel, client and system, it is intended to the purpose reaching to realize distribution room devices control authority when user opens room, improves the intelligent of room devices control authority distribution.
The embodiment of the invention discloses the room devices control authority distribution method of a kind of intelligent hotel, said method comprising the steps of:
User end to server sends opens room request;
Described server opens room request described in receiving, and after described client identity certification is passed through, generates the authorization message that room devices control authority is corresponding, and sends described authorization message;
Described user terminal, according to described authorization message, controls the smart machine in corresponding room;
When server receives and checks out request, the authorization message that the request of checking out described in releasing is corresponding, the releasing user terminal control authority to corresponding room.
The embodiment of the present invention is also disclosed the room devices control authority distribution method of a kind of intelligent hotel, said method comprising the steps of:
User end to server sends opens room request;
Described client receives authorization message corresponding to room devices control authority that described server is the distribution of described client;Wherein, described authorization message is: described server to described client certificate by rear generation;
Described client shares described authorization message to user terminal.
Preferably, the room devices control authority distribution method of described intelligent hotel also includes:
User end to server sends the request of checking out, and receives the releasing authorized order that server returns, the control authority in the corresponding room of release.
Preferably, the mode that described client shares described authorization message to user terminal includes:
The mode touched by radio frequency shares described authorization message to user terminal;Or,
Described authorization message is shown by described client with the form of bar code or Quick Response Code, obtains for user terminal scanning;Or,
Described authorization message is sent to user terminal by described client with the form of short message, obtains for user terminal inquiry;Or,
Described authorization message is pushed to described user terminal by the application program run on described user terminal by described client.
The embodiment of the present invention is also disclosed the room devices control authority distribution method of a kind of intelligent hotel, said method comprising the steps of:
Client receives opens room instruction, obtains and need to open the subscriber identity information that room user is corresponding;
Client obtains idle room information, and distributes the authorization message that room devices control authority is corresponding;
According to described subscriber identity information, share described authorization message to user terminal.
Preferably, the room devices control authority distribution method of described intelligent hotel also includes:
Client receives instruction of checking out, the authorization message of command mappings of checking out described in acquisition, releases described authorization message, discharges the control authority in described authorization message correspondence room.
The embodiment of the present invention is also disclosed the room devices control authority distribution system of a kind of intelligent hotel, and described system includes server, client and user terminal;Wherein, described client is connected with server communication, and described user terminal is connected with client communication;
Described client is used for: sends to server and opens room request;
Described server is used for: open room request described in reception, after described client identity certification is passed through, generates the authorization message that room devices control authority is corresponding, and sends described authorization message;
Described user terminal is used for: according to described authorization message, control the smart machine in corresponding room;
Described server is additionally operable to:
When receive check out request time, the authorization message that the request of checking out described in releasing is corresponding, the releasing user terminal control authority to corresponding room.
The embodiment of the present invention is also disclosed the client of a kind of control authority distribution, and described client includes: authority acquiring module and Authority sharing module;
Described authority distribution module is used for:
Send to server and open room request;
Receive authorization message corresponding to room devices control authority that described server is the distribution of described client;Wherein, described authorization message is: described server to described client certificate by rear generation;
Described Authority sharing module is used for:
Described authorization message is shared to user terminal.
Preferably, described Authority sharing module is additionally operable to:
Described authorization message is shared to user terminal by the mode touched by radio frequency;Or,
Described authorization message is shown with the form of bar code or Quick Response Code, obtains for user terminal scanning;Or,
Described authorization message is sent to user terminal with the form of short message, obtains for user terminal inquiry;Or,
Described authorization message is pushed to described user terminal by the application program run on described user terminal.
Preferably, described authority distribution module is additionally operable to:
Send, to server, the request of checking out, and receive the releasing authorized order that server returns, the control authority in the corresponding room of release.
Preferably, described authority distribution module is additionally operable to:
Room instruction is opened in reception, obtains and need to open the subscriber identity information that room user is corresponding;
Obtain idle room information, and distribute the authorization message that room devices control authority is corresponding, share described authorization message for described Authority sharing module to user terminal.
Preferably, described authority distribution module is additionally operable to:
Reception is checked out instruction, and the authorization message of command mappings of checking out described in acquisition releases described authorization message, discharges the control authority in described authorization message correspondence room.
Embodiment of the present invention user end to server sends opens room request, and server receives the room of opening of client transmission and asks, and client carries out authentication, and when certification is passed through, generates the authorization message that room devices control authority is corresponding, and send described authorization message;User terminal, according to authorization message, controls the smart machine in room;And when checking out, server directly releases authorization message, the control authority that release is corresponding;Compared to the mode of operation opening room in prior art and can not distributing control authority simultaneously, the embodiment of the present invention reached to open room can realize the distribution of room devices control authority simultaneously, the purpose of the i.e. revocable control authority of checking out, improve the intelligent of room devices control authority distribution.
Accompanying drawing explanation
Fig. 1 is the room devices control authority distribution method first embodiment schematic flow sheet of intelligent hotel of the present invention;
Fig. 2 is room devices control authority distribution method the second embodiment schematic flow sheet of intelligent hotel of the present invention;
Fig. 3 is room devices control authority distribution method the 3rd embodiment schematic flow sheet of intelligent hotel of the present invention;
Fig. 4 is the room devices control authority distribution system one embodiment high-level schematic functional block diagram of intelligent hotel of the present invention;
Fig. 5 is the room devices control authority distribution client one embodiment high-level schematic functional block diagram of intelligent hotel of the present invention.
The realization of embodiment of the present invention purpose, functional characteristics and advantage will in conjunction with the embodiments, are described further with reference to accompanying drawing.
Detailed description of the invention
Technical scheme is further illustrated below in conjunction with Figure of description and specific embodiment.Should be appreciated that specific embodiment described herein is only in order to explain the present invention, is not intended to limit the present invention.
In the following embodiment of the room devices control authority distribution method of intelligent hotel of the present invention, client and system, described client is at least one, and any position such as the room that described client can be deployed in reception counter of hotel, user will move in;Described server is at least one, and according to concrete application scenarios and realize demand, can be deployed in any position;Described user terminal is at least one, and can be arbitrary intelligent mobile terminal such as smart mobile phone, panel computer.It will be appreciated by those skilled in the art that, as long as the thought of the room devices control authority distribution method of intelligent hotel of the present invention can be realized, the concrete manifestation form of described client, server and user terminal, particular number and concrete deployed position are not limited by the embodiment of the present invention.To the associated description of client, server and user terminal as it has been described above, in the following specific embodiment that appropriate technical solution is described, foregoing is no longer repeated.
Refer to the room devices control authority distribution method first embodiment schematic flow sheet that Fig. 1, Fig. 1 are intelligent hotels of the present invention.As it is shown in figure 1, in the embodiment of the present invention, the room devices control authority distribution method of intelligent hotel comprises the following steps:
Step S01, user end to server send opens room request;
When user checks in, hotel is that user handles the client of lodging and sends to the server that hotel's correspondence is disposed and open room request;This server stores the corresponding information that Nei Ge room, this hotel is corresponding, also stored for the operation data relevant to each smart machine in this hotel room simultaneously.
Step S02, server receive the room of opening of client transmission and ask, and after described client identity certification is passed through, generate the authorization message that room devices control authority is corresponding, and send described authorization message;
Server receives when opening room request of client transmission, this client opening room request to transmission is needed to carry out authentication, such as preventing the illegal invasion etc. of unidentified client, therefore, server sends authentication instruction to sending this client opening room request, thus confirming that whether this client is legal.
When client receives the authentication instruction that server sends, the authentication information of self correspondence is sent to server.Wherein, the authentication information of above-mentioned client includes but not limited to:
The user identity card number of the phone number that user terminal is corresponding, mobile equipment world identification code and user terminal.Such as, user identity card number, user use the IMEI code etc. that phone number, user mobile phone or other mobile terminals (such as panel computer) are corresponding.Wherein, IMEI code and InternationalMobileEquipmentIdentity, be the abbreviation of mobile equipment international identity identification code.
What server received that client sends include phone number, user identity card number, user move the authentication information of equipment world identification code etc., and above-mentioned client is carried out authentication.
In a preferred embodiment, server is when carrying out authentication to above-mentioned client, it is possible to according at least one authentication information in described authentication information, described client is carried out authentication.It is to say, client is authenticated by the mode that server can adopt single authentication, such as, whether the user identity card number that only this client of certification sends is effective etc.;Server can also adopt the mode of compound certification that this client is authenticated, such as, server may require that client utilizes chartered account and code entry hotel room right assignment system, and require effective phone number of this client input correspondence, this client, by sending the form of random verification code to this phone number, is carried out compound certification etc. by server.
When the authentication of above-mentioned client is passed through by server, server generates the authorization message of the room devices control authority corresponding to authentication information that this client sends, and sends this authorization message to this client.Wherein, if prestored information corresponding to relative users terminal on server, the authorization message of generation can also be sent directly to user terminal by server.In a preferred embodiment, above-mentioned authorization message can embody with the form of licencing key, it is also possible to being other forms, the concrete form of above-mentioned authorization message is not limited by the embodiment of the present invention.
The client of this processing mode when sending authorization message to to(for) server, after client receives the authorization message that server is its distribution, shares this authorization message to the user terminal corresponding to above-mentioned authentication information.
In a preferred embodiment, the mode that described authorization message is shared to user terminal by described client includes but not limited to:
Described authorization message is shared to user terminal by the mode touched by radio frequencies such as NFC (NearFieldCommunication, near field wireless communication technique);Such as, user touches this client by mobile phone, can obtain the authorization message of correspondence.
Or, described authorization message is shown by described client with the form of bar code or Quick Response Code, obtains for user terminal scanning;Such as, the client authorization message according to server-assignment, generate bar code corresponding to this authorization message or Quick Response Code or other kinds of graphic code, and the above-mentioned graphic code generated is shown, user utilizes mobile phone, panel computer etc. to possess the image scanning above-mentioned graphic code of function mobile scanning terminal, thus obtaining the authorization message of correspondence.
Or, described authorization message is sent to user terminal by described client with the form of short message, obtains for user terminal inquiry;Such as, above-mentioned authorization message is directly sent to user on the mobile phone corresponding to the phone number provided by client with the form of SMS.
Or, described authorization message is pushed to described user terminal by the application program run on described user terminal by described client.Such as, user terminal being installed an application program app, and runs, client utilizes this app directly above-mentioned authorization message to be pushed to this user terminal in system background.
Step S03, user terminal, according to described authorization message, control the smart machine in corresponding room;
After the user terminal used user obtains the corresponding control authority moving in room, user terminal, according to above-mentioned authorization message, controls the smart machine in corresponding room.
Described user terminal is according to described authorization message, and the control mode controlling the smart machine in corresponding room includes but not limited to:
Described user terminal, based on the browser of self-operating, utilizes described authorization message login user operation interface, controls the smart machine in corresponding room;Or,
Described user terminal, based on the application program of self-operating, utilizes described authorization message to control the smart machine in corresponding room.
It will be appreciated by those skilled in the art that, user utilizes the corresponding authority obtained corresponding to above-mentioned authorization message, based on user terminal, can adopting various different control modes according to different application scenarios, the concrete operations mode controlling the smart machine in corresponding room according to control authority is not carried out exhaustive one by one by the embodiment of the present invention.
Step S04, when server receives and checks out request, the authorization message that the request of checking out described in releasing is corresponding, the releasing user terminal control authority to corresponding room.
In embodiments of the present invention, for application scenarios when checking out, such as when user requires to check out, client or user terminal send, to server, the request of checking out, when server receives the request of checking out of client or user terminal transmission, the authorization message that the request of checking out described in releasing is corresponding, the user terminal of the release correspondence control authority to corresponding room.
Wherein, the process of checking out described in the embodiment of the present invention while a user opens room wherein, can perform the operation of checking out to another user, opens room and operates and operation of checking out can perform simultaneously.
Embodiment of the present invention user end to server sends opens room request, and server receives the room of opening of client transmission and asks, and when client identity certification is passed through, generates the authorization message that room devices control authority is corresponding, and sends authorization message;User terminal, according to authorization message, controls the smart machine in room;And when checking out, server directly releases authorization message, the control authority that release is corresponding;Compared to the mode of operation opening room in prior art and can not distributing control authority simultaneously, the embodiment of the present invention reached to open room can realize the distribution of room devices control authority simultaneously, the purpose of the i.e. revocable control authority of checking out, improve the intelligent and man-machine interaction of room devices control authority distribution.From user's sense organ angle, also improve Consumer's Experience.
The room devices control authority distribution method of intelligent hotel of the present invention additionally provides the second embodiment schematic flow sheet as shown in Figure 2;The difference of embodiment described in the present embodiment and Fig. 1 is, the present embodiment client angle from embodiment described in Fig. 1, and employing single ended mode describes the implementation process of the room devices control authority distribution method of embodiment of the present invention intelligent hotel.
Refer to Fig. 2, the room devices control authority distribution method of intelligent hotel of the present invention can also be implemented in the following way:
Step S11, user end to server send opens room request;
When user checks in, hotel is that user handles the client of lodging and sends to the server that hotel's correspondence is disposed and open room request;This server stores the corresponding information that Nei Ge room, this hotel is corresponding, also stored for the operation data relevant to each smart machine in this hotel room simultaneously.
Step S12, described client receive authorization message corresponding to room devices control authority that server is the distribution of described client;Wherein, described authorization message is: described server to described client certificate by rear generation;
Server receives when opening room request of client transmission, this client opening room request to transmission is needed to carry out authentication, such as preventing the illegal invasion etc. of unidentified client, therefore, server sends authentication instruction to sending this client opening room request, thus confirming that whether this client is legal.When client receives the authentication instruction that server sends, the authentication information of self correspondence is sent to server, for server, the identity of self is authenticated.Wherein, the authentication information of above-mentioned client includes but not limited to:
The user identity card number of the phone number that user terminal is corresponding, mobile equipment world identification code and user terminal.Such as, user identity card number, user use the IMEI code etc. that phone number, user mobile phone or other mobile terminals (such as panel computer) are corresponding.
What server received that client sends include phone number, user identity card number, user move the authentication information of equipment world identification code etc., and above-mentioned client is carried out authentication.
Server is when carrying out authentication to above-mentioned client, it is possible to according at least one authentication information in described authentication information, described client is carried out authentication.It is to say, client is authenticated by the mode that server can adopt single authentication, such as, whether the user identity card number that only this client of certification sends is effective etc.;Server can also adopt the mode of compound certification that this client is authenticated, such as, server may require that client utilizes chartered account and code entry hotel room right assignment system, and require effective phone number of this client input correspondence, this client, by sending the form of random verification code to this phone number, is carried out compound certification etc. by server.
When the authentication of above-mentioned client is passed through by server, server generates the authorization message of the room devices control authority corresponding to authentication information that this client sends, and sends this authorization message to this client.
Step S13, described client share described authorization message to user terminal.
After client receives the authorization message that server is its distribution, this authorization message is shared to the user terminal corresponding to above-mentioned authentication information, control the smart machine in corresponding room for user terminal according to above-mentioned authorization message.
In a preferred embodiment, the mode that described authorization message is shared to user terminal by described client includes but not limited to:
Described authorization message is shared to user terminal by the mode touched by radio frequencies such as NFC;Such as, user touches this client by mobile phone, can obtain the authorization message of correspondence.
Or, described authorization message is shown by described client with the form of bar code or Quick Response Code, obtains for user terminal scanning;Such as, the client authorization message according to server-assignment, generate bar code corresponding to this authorization message or Quick Response Code or other kinds of graphic code, and the above-mentioned graphic code generated is shown, user utilizes mobile phone, panel computer etc. to possess the image scanning above-mentioned graphic code of function mobile scanning terminal, thus obtaining the authorization message of correspondence.
Or, described authorization message is sent to user terminal by described client with the form of short message, obtains for user terminal inquiry;Such as, above-mentioned authorization message is directly sent to user on the mobile phone corresponding to the phone number provided by client with the form of SMS.
Or, described authorization message is pushed to described user terminal by the application program run on described user terminal by described client.Such as, user terminal being installed an application program app, and runs, client utilizes this app directly above-mentioned authorization message to be pushed to this user terminal in system background.
In a preferred embodiment, for application scenarios when checking out, such as when user requires to check out, user end to server sends the request of checking out, server receives the request of checking out that client sends, the authorization message that the request of checking out described in releasing is corresponding, the user terminal of the release correspondence control authority to corresponding room, and releasing authorized order is back to client.Client receives the releasing authorized order that server returns, the control authority in the corresponding room of release.
Embodiment of the present invention user end to server sends opens room request;And receive authorization message corresponding to room devices control authority that server is the distribution of this client, share described authorization message to user terminal;Needing to use the mode of operation of CUSTOM HOUSE HOTEL compared to opening room in prior art, the embodiment of the present invention has reached to open room can realize the purpose of room devices control authority distribution simultaneously, improves the intelligent of room devices control authority distribution.
The room devices control authority distribution method of intelligent hotel of the present invention additionally provides the 3rd embodiment schematic flow sheet as shown in Figure 3;The difference of embodiment described in the present embodiment and Fig. 2 is, corresponding information corresponding to hotel room control authority is stored in client local data base, client can complete the distribution of corresponding authority without carrying out data interaction with server, that is: the implementation process of the room devices control authority distribution method of intelligent hotel is individually implemented by client, and is individually completed sharing out the work of control authority by client.
Refer to Fig. 3, the room devices control authority distribution method of intelligent hotel of the present invention can also be implemented in the following way:
Step S21, client receive opens room instruction, obtains and need to open the subscriber identity information that room user is corresponding;
Client receives hotel management personnel needs when opening room instruction of triggering according to user, opens room instruction described in response, and display obtains the operation requests that need to open subscriber identity information corresponding to room user;The operation requests obtaining corresponding subscriber identity information that hotel management personnel show according to client, inputs the subscriber identity information that this user is corresponding, and client receives and obtains the need of hotel management personnel input and opens the subscriber identity information that room user is corresponding.
Step S22, client obtain idle room information, and distribute the authorization message that room devices control authority is corresponding;
After client receives the subscriber identity information of correspondence, searching all room information of storage in local data base, identify which room is idle, namely nobody moves in, and obtains the idle room information that above-mentioned idle room is corresponding.
In embodiments of the present invention, when client gets idle room information, it is possible to by directly obtaining the mode of authorization message corresponding to this free time room information, distribute the authorization message corresponding to room devices control authority;In this case, the authorization message that above-mentioned room devices control authority is corresponding is for being pre-configured with and storing in the client;Such as, for each room, client is respectively provided with a licencing key fixed as corresponding authorization message.
Further, in a preferred embodiment, for improving the safety of authorization message, client can adopt the authorization message that following manner distribution room devices control authority is corresponding:
When corresponding idle room information is searched and got to client, according to user's request, the identity information of at least one idle room information and user is selected to bind;Such as, directly room number is bound with user identity card number, generate authorization message;Now, the user of correspondence is distributed in this room by client.
Step S23, according to described subscriber identity information, share described authorization message to user terminal.
After client completes room information and the binding of subscriber identity information generates corresponding authorization message, client shares above-mentioned authorization message to user terminal, controls the smart machine in corresponding room for user terminal according to the authorization message that client is shared.
In a preferred embodiment, for application scenarios when checking out, such as when user requires to check out, the instruction of checking out of hotel management personnel's trigger clients, client receives instruction of checking out, respond this instruction of checking out, the authorization message of command mappings of checking out described in acquisition, and release above-mentioned authorization message and namely make the authorization message relevant to above-mentioned instruction of checking out lose efficacy, the control authority in corresponding room was also lost efficacy by then simultaneously corresponding to the subscriber identity information that this authorization message is bound user terminal simultaneously, client releases the control authority in described authorization message correspondence room.
Embodiment of the present invention client receives opens room instruction, obtains and need to open the subscriber identity information that room user is corresponding;Obtain idle room information, and distribute the authorization message that room devices control authority is corresponding;According to described subscriber identity information, share described authorization message to user terminal;Compared to the mode of operation opening room in prior art and can not distributing control authority simultaneously, the embodiment of the present invention has reached to open room can realize the purpose of room devices control authority distribution simultaneously, improves the intelligent of room devices control authority distribution.
Fig. 4 provides the room devices control authority distribution system one embodiment high-level schematic functional block diagram of intelligent hotel of the present invention;As shown in Figure 4, the room devices control authority distribution system of embodiment of the present invention intelligent hotel includes: server 100, client 200 and user terminal 300, wherein, described client 200 communicates to connect with server 100, and described user terminal 300 communicates to connect with client 100.
Described client 200 is used for: sends to server 100 and opens room request;
When user checks in, hotel is that user handles the client 200 of lodging and sends to the server 100 that hotel's correspondence is disposed and open room request;This server 100 stores the corresponding information that Nei Ge room, this hotel is corresponding, also stored for the operation data relevant to each smart machine in this hotel room simultaneously.
Described server 100 is used for: what receive the transmission of described client 200 opens room request, after the authentication of described client 200 is passed through, generates the authorization message that room devices control authority is corresponding, and sends described authorization message;
Server 100 receives when opening room request of client 200 transmission, this client 200 opening room request to transmission is needed to carry out authentication, such as preventing the illegal invasion etc. of unidentified client 200, therefore, server 100 sends authentication instruction to sending this client 200 opening room request, thus confirming that whether this client 200 is legal.
When client 200 receives the authentication instruction that server 100 sends, the authentication information of self correspondence is sent to server 100.Wherein, the authentication information of above-mentioned client 200 includes but not limited to:
The user identity card number of the phone number of user terminal 300 correspondence, mobile equipment world identification code and user terminal 300.Such as, user identity card number, user use the IMEI code etc. that phone number, user mobile phone or other mobile terminals (such as panel computer) are corresponding.
What server 100 received that client 200 sends include phone number, user identity card number, user move the authentication information of equipment world identification code etc., and above-mentioned client 200 is carried out authentication.
In a preferred embodiment, server 100 is when carrying out authentication to above-mentioned client 200, it is possible to according at least one authentication information in described authentication information, and described client 200 is carried out authentication.It is to say, client 200 is authenticated by the mode that server 100 can adopt single authentication, such as, whether the user identity card number that only this client 200 of certification sends is effective etc.;Server 100 can also adopt the mode of compound certification that this client 200 is authenticated, such as, server 100 may require that client 200 utilizes chartered account and code entry hotel room right assignment system, and require that this client 200 inputs effective phone number of correspondence, this client 200, by sending the form of random verification code to this phone number, is carried out compound certification etc. by server 100.
When the authentication of above-mentioned client 200 is passed through by server 100, server 100 generates the authorization message of the room devices control authority corresponding to authentication information that this client 200 sends, and sends this authorization message to this client 200.Wherein, if prestored the information of relative users terminal 300 correspondence on server 100, the authorization message of generation can also be sent directly to user terminal 300 by server 100.In a preferred embodiment, above-mentioned authorization message can embody with the form of licencing key, it is also possible to being other forms, the concrete form of above-mentioned authorization message is not limited by the embodiment of the present invention.
The client 200 of this processing mode when sending authorization message to to(for) server 100, described client 200 is additionally operable to: receive described authorization message, shares described authorization message to described user terminal 300.
After client 200 receives the authorization message that server 100 is its distribution, this authorization message is shared to the user terminal 300 corresponding to above-mentioned authentication information.
In a preferred embodiment, the mode that described authorization message is shared to user terminal 300 by described client 200 includes but not limited to:
Described authorization message is shared to user terminal 300 by the mode touched by radio frequencies such as NFC;Such as, user touches this client 200 by mobile phone, can obtain the authorization message of correspondence.
Or, described authorization message is shown by described client 200 with the form of bar code or Quick Response Code, obtains for user terminal 300 scanning;Such as, the authorization message that client 200 is distributed according to server 100, generate bar code corresponding to this authorization message or Quick Response Code or other kinds of graphic code, and the above-mentioned graphic code generated is shown, user utilizes mobile phone, panel computer etc. to possess the image scanning above-mentioned graphic code of function mobile scanning terminal, thus obtaining the authorization message of correspondence.
Or, described authorization message is sent to user terminal 300 by described client 200 with the form of short message, obtains for user terminal 300 inquiry;Such as, above-mentioned authorization message is directly sent to user on the mobile phone corresponding to the phone number provided by client 200 with the form of SMS.
Or, described authorization message is pushed to described user terminal 300 by the application program run on described user terminal 300 by described client 200.Such as, user terminal 300 being installed an application program app, and runs, client 200 utilizes this app, in system background, above-mentioned authorization message directly pushes to this user terminal 300.
In a preferred embodiment, for application scenarios when checking out, such as when user requires to check out, client 200 or user terminal 300 send, to server 100, the request of checking out, server 100 receives client 200 or the request of checking out of user terminal 300 transmission, the authorization message that the request of checking out described in releasing is corresponding, the user terminal 300 of the release correspondence control authority to corresponding room.
Wherein, the process of checking out described in the embodiment of the present invention while a user opens room wherein, can perform the operation of checking out to another user, opens room and operates and operation of checking out can perform simultaneously.
After the user terminal 300 used user obtains the control authority moving in room of correspondence, described user terminal 300 is additionally operable to:
According to the described authorization message that client 200 sends, control the smart machine in corresponding room.
Described user terminal 300 is according to described authorization message, and the control mode controlling the smart machine in corresponding room includes but not limited to:
Described user terminal 300, based on the browser of self-operating, utilizes described authorization message login user operation interface, controls the smart machine in corresponding room;Or,
Described user terminal 300, based on the application program of self-operating, utilizes described authorization message to control the smart machine in corresponding room.
It will be appreciated by those skilled in the art that, user utilizes the corresponding authority obtained corresponding to above-mentioned authorization message, based on user terminal 300, can adopting various different control modes according to different application scenarios, the concrete operations mode controlling the smart machine in corresponding room according to control authority is not carried out exhaustive one by one by the embodiment of the present invention.
Embodiment of the present invention client 200 sends to server 100 and opens room request, and server 100 receives opens room request, when client 200 authentication is passed through, generates the authorization message that room devices control authority is corresponding, and sends authorization message;User terminal 300, according to authorization message, controls the smart machine in room;And when checking out, server 100 directly releases authorization message, the control authority that release is corresponding;Compared to the mode of operation opening room in prior art and can not distributing control authority simultaneously, the embodiment of the present invention reached to open room can realize the distribution of room devices control authority simultaneously, the purpose of the i.e. revocable control authority of checking out, improve the intelligent of room devices control authority distribution.
Refer to the room devices control authority distribution client 200 1 embodiment high-level schematic functional block diagram that Fig. 5, Fig. 5 are intelligent hotels of the present invention.The present embodiment is in the room devices control authority distribution system of embodiment intelligent hotel as described in Figure 4, further describing of client 200.
As it is shown in figure 5, in the room devices control authority distribution system of embodiment of the present invention intelligent hotel, described client 200 includes: authority acquiring module 201 and Authority sharing module 202.
Described authority distribution module 201 is used for:
Send to server 100 and open room request;
Receiving server 100 be authorization message corresponding to room devices control authority that described client 200 is distributed;Wherein, described authorization message is: described server 100 to the certification of described client 200 by rear generation;
Receive the authorization message of the room devices control authority of described server 100 distribution;Wherein, described authorization message is: described server 100 according to described authentication information to the certification of described client 200 by rear generation.
When user checks in, hotel is that room request is opened in server 100 transmission that the authority distribution module 201 that user handles in the client 200 of lodging is disposed to hotel's correspondence;This server 100 stores the corresponding information that Nei Ge room, this hotel is corresponding, also stored for the operation data relevant to each smart machine in this hotel room simultaneously.
Server 100 receives when opening room request of authority distribution module 201 transmission, this client 200 opening room request to transmission is needed to carry out authentication, such as preventing the illegal invasion etc. of unidentified client 200, therefore, server 100 sends authentication instruction to sending this authority distribution module 201 opening room request, thus confirming that whether this client 200 is legal.When authority distribution module 201 receives the authentication instruction that server 100 sends, the authentication information of client 200 correspondence is sent to server 100, for server 100, the identity of client 200 is authenticated.Wherein, the authentication information of above-mentioned client 200 includes but not limited to:
The user identity card number of the phone number of user terminal 300 correspondence, mobile equipment world identification code and user terminal 300.Such as, user identity card number, user use the IMEI code etc. that phone number, user mobile phone or other mobile terminals (such as panel computer) are corresponding.
What server 100 received that authority distribution module 201 sends include phone number, user identity card number, user move the authentication information of equipment world identification code etc., and above-mentioned client 200 is carried out authentication.
Server 100 is when carrying out authentication to above-mentioned client 200, it is possible to according at least one authentication information in described authentication information, and described client 200 is carried out authentication.It is to say, client 200 is authenticated by the mode that server 100 can adopt single authentication, such as, whether the user identity card number that only this client 200 of certification sends is effective etc.;Server 100 can also adopt the mode of compound certification that this client 200 is authenticated, such as, server 100 may require that client 200 utilizes chartered account and code entry hotel room right assignment system, and require that this client 200 inputs effective phone number of correspondence, this client 200, by sending the form of random verification code to this phone number, is carried out compound certification etc. by server 100.
When the authentication of above-mentioned client 200 is passed through by server 100, server 100 generates the authorization message of the room devices control authority corresponding to authentication information that this client 200 sends, and sends this authorization message to this client 200.
Described Authority sharing module 202 is used for:
Described authorization message is shared to user terminal 300.
After client 200 receives the authorization message that server 100 is its distribution, this authorization message is shared to the user terminal 300 corresponding to above-mentioned authentication information by described Authority sharing module 202, controls the smart machine in corresponding room for user terminal 300 according to above-mentioned authorization message.
In a preferred embodiment, the mode that described authorization message is shared to user terminal 300 by the Authority sharing module 202 of described client 200 includes but not limited to:
Described authorization message is shared to user terminal 300 by the mode touched by radio frequencies such as NFC;Such as, user touches this client 200 by mobile phone, can obtain the authorization message of correspondence.
Or, described authorization message is generated bar code or Quick Response Code by described Authority sharing module 202, and is shown by the client 200 bar code by generation or Quick Response Code, for user terminal 300 scanning acquisition;Such as, the authorization message that Authority sharing module 202 is distributed according to server 100, generate bar code corresponding to this authorization message or Quick Response Code or other kinds of graphic code, and by client 200, the above-mentioned graphic code generated is shown, user utilizes mobile phone, panel computer etc. to possess image scanning functionality user terminals 300 and scans the above-mentioned graphic code of client 200 display, thus obtaining the authorization message of correspondence.
Or, described authorization message is sent to user terminal 300 by described Authority sharing module 202 with the form of short message, obtains for user terminal 300 inquiry;Such as, above-mentioned authorization message is directly sent to user on the mobile phone corresponding to the phone number provided by Authority sharing module 202 with the form of SMS.
Or, described authorization message is pushed to described user terminal 300 by the application program run on described user terminal 300 by described Authority sharing module 202.Such as, user terminal 300 being installed an application program app, and runs, Authority sharing module 202 utilizes this app, in system background, above-mentioned authorization message directly pushes to this user terminal 300.
In a preferred embodiment, for application scenarios when checking out, such as when user requires to check out, authority distribution module 201 in client 200 sends, to server 100, the request of checking out, server 100 receives the request of checking out that client 200 sends, the authorization message that the request of checking out described in releasing is corresponding, the user terminal 300 of the release correspondence control authority to corresponding room, and releasing authorized order is back to client 200.The authority distribution module 201 of client 200 receives the releasing authorized order that server 100 returns, the control authority in the corresponding room of release.
Embodiment of the present invention client 200 sends to server 100 and opens room request;And receive authorization message corresponding to room devices control authority that server 100 is the distribution of this client 100, share described authorization message to user terminal 300;Needing to use the mode of operation of CUSTOM HOUSE HOTEL compared to opening room in prior art, the embodiment of the present invention has reached to open room without CUSTOM HOUSE HOTEL and realize the purpose of room devices control authority distribution simultaneously, improves the intelligent of room devices control authority distribution.
Continuing referring to Fig. 5, in the embodiment of the present invention, described client 200 can also store the corresponding information corresponding to hotel room control authority in the local database;Under this embodiment, client 200 can complete the distribution of corresponding authority without carrying out data interaction with server 100, that is: the implementation process of the room devices control authority distribution method of intelligent hotel is individually implemented by client 200, and individually completed sharing out the work of control authority by client 200.
As it is shown in figure 5, in the embodiment of the present invention, the authority distribution module 201 of described client 200 is additionally operable to:
Room instruction is opened in reception, obtains and need to open the subscriber identity information that room user is corresponding;
Obtain idle room information, and distribute the authorization message that room devices control authority is corresponding, share described authorization message for described Authority sharing module 202 to user terminal 300.
The authority distribution module 201 of client 200 receives hotel management personnel needs when opening room instruction of triggering according to user, opens room instruction described in response, and display obtains the operation requests that need to open subscriber identity information corresponding to room user;The operation requests obtaining corresponding subscriber identity information that hotel management personnel show according to client, inputting the subscriber identity information that this user is corresponding, described authority distribution module 201 receives and obtains the need of hotel management personnel input and opens the subscriber identity information that room user is corresponding.
After described authority distribution module 201 receives the subscriber identity information of correspondence, searching all room information of storage in local data base, identify which room is idle, namely nobody moves in, and obtains the idle room information that above-mentioned idle room is corresponding.
In embodiments of the present invention, when described authority distribution module 201 gets idle room information, it is possible to by directly obtaining the mode of authorization message corresponding to this free time room information, distribute the authorization message corresponding to room devices control authority;In this case, the authorization message that above-mentioned room devices control authority is corresponding is for being pre-configured with and be stored in client 200;Such as, for each room, client 200 is respectively provided with a licencing key fixed as corresponding authorization message.
Further, in a preferred embodiment, for improving the safety of authorization message, described authority distribution module 201 can adopt the authorization message that following manner distribution room devices control authority is corresponding:
When corresponding idle room information is searched and got to described authority distribution module 201, according to user's request, the identity information of at least one idle room information and user is selected to bind;Such as, room number is directly bound by described authority distribution module 201 with user identity card number, generates authorization message;Now, the user of correspondence is distributed in this room by described authority distribution module 201.
After described authority distribution module 201 completes room information and the binding of subscriber identity information generates corresponding authorization message, the Authority sharing module 202 of client 200 shares above-mentioned authorization message to user terminal 300, and the authorization message shared according to the Authority sharing module 202 of client 200 for user terminal 300 controls the smart machine in corresponding room.
In a preferred embodiment, for application scenarios when checking out, such as when user requires to check out, the instruction of checking out of hotel management personnel's trigger clients 200, the authority distribution module 201 of client 200 receives instruction of checking out, respond this instruction of checking out, the authorization message of command mappings of checking out described in acquisition, and release above-mentioned authorization message and namely make the authorization message relevant to above-mentioned instruction of checking out lose efficacy, the control authority in corresponding room was also lost efficacy by then simultaneously corresponding to the subscriber identity information that this authorization message is bound user terminal simultaneously, the authority distribution module 201 of client 200 releases the control authority in described authorization message correspondence room.
Embodiment of the present invention client 200 receives opens room instruction, obtains and need to open the subscriber identity information that room user is corresponding;Obtain idle room information, and distribute the authorization message that room devices control authority is corresponding;According to described subscriber identity information, share described authorization message to user terminal;Compared to the mode of operation opening room in prior art and can not distributing control authority simultaneously, the embodiment of the present invention has reached to open room can realize the purpose of room devices control authority distribution simultaneously, improves the intelligent of room devices control authority distribution.
It should be noted that, in this article, term " includes ", " comprising " or its any other variant are intended to comprising of nonexcludability, so that include the process of a series of key element, method, article or device not only include those key elements, but also include other key elements being not expressly set out, or also include the key element intrinsic for this process, method, article or device.When there is no more restriction, statement " including ... " key element limited, it is not excluded that there is also other identical element in including the process of this key element, method, article or device.
The invention described above embodiment sequence number, just to describing, does not represent the quality of embodiment.
Through the above description of the embodiments, those skilled in the art is it can be understood that can add the mode of required general hardware platform by software to above-described embodiment method and realize, hardware can certainly be passed through, but in a lot of situation, the former is embodiment more preferably.Based on such understanding, the part that prior art is contributed by technical scheme substantially in other words can embody with the form of software product, this computer software product is stored in a storage medium (such as ROM/RAM, magnetic disc, CD), including some instructions with so that a station terminal equipment (can be mobile phone, computer, server, or the network equipment etc.) perform the method described in each embodiment of the present invention.
The foregoing is only the preferred embodiments of the present invention; not thereby its scope of the claims is limited; every equivalent structure utilizing description of the present invention and accompanying drawing content to make or equivalence flow process conversion; directly or indirectly it is used in other relevant technical fields, all in like manner includes in the scope of patent protection of the present invention.

Claims (12)

1. the room devices control authority distribution method of an intelligent hotel, it is characterised in that said method comprising the steps of:
User end to server sends opens room request;
Described server opens room request described in receiving, and after described client identity certification is passed through, generates the authorization message that room devices control authority is corresponding, and sends described authorization message;
Described user terminal, according to described authorization message, controls the smart machine in corresponding room;
When server receives and checks out request, the authorization message that the request of checking out described in releasing is corresponding, the releasing user terminal control authority to corresponding room.
2. the room devices control authority distribution method of an intelligent hotel, it is characterised in that said method comprising the steps of:
User end to server sends opens room request;
Described client receives authorization message corresponding to room devices control authority that server is the distribution of described client;Wherein, described authorization message is: described server to described client certificate by rear generation;
Described client shares described authorization message to user terminal.
3. method as claimed in claim 2, it is characterised in that described method also includes:
User end to server sends the request of checking out, and receives the releasing authorized order that server returns, the control authority in the corresponding room of release.
4. method as claimed in claim 2 or claim 3, it is characterised in that the mode that described client shares described authorization message to user terminal includes:
The mode touched by radio frequency shares described authorization message to user terminal;Or,
Described authorization message is shown by described client with the form of bar code or Quick Response Code, obtains for user terminal scanning;Or,
Described authorization message is sent to user terminal by described client with the form of short message, obtains for user terminal inquiry;Or,
Described authorization message is pushed to described user terminal by the application program run on described user terminal by described client.
5. the room devices control authority distribution method of an intelligent hotel, it is characterised in that said method comprising the steps of:
Client receives opens room instruction, obtains and need to open the subscriber identity information that room user is corresponding;
Client obtains idle room information, and distributes the authorization message that room devices control authority is corresponding;
According to described subscriber identity information, share described authorization message to user terminal.
6. method as claimed in claim 5, it is characterised in that described method also includes:
Client receives instruction of checking out, the authorization message of command mappings of checking out described in acquisition, releases described authorization message, discharges the control authority in described authorization message correspondence room.
7. a room devices control authority distribution system for intelligent hotel, described system includes server, client and user terminal;Wherein, described client is connected with server communication, and described user terminal is connected with client communication;
It is characterized in that, described client is used for: sends to server and opens room request;
Described server is used for: open room request described in reception, after described client identity certification is passed through, generates the authorization message that room devices control authority is corresponding, and sends described authorization message;
Described user terminal is used for: according to described authorization message, control the smart machine in corresponding room;
Described server is additionally operable to: when receive check out request time, the authorization message that the request of checking out described in releasing is corresponding, the releasing user terminal control authority to corresponding room.
8. the client of a control authority distribution, it is characterised in that described client includes: authority acquiring module and Authority sharing module;
Described authority distribution module is used for:
Send to server and open room request;
Receive authorization message corresponding to room devices control authority that described server is the distribution of described client;Wherein, described authorization message is: described server to described client certificate by rear generation;
Described Authority sharing module is used for:
Described authorization message is shared to user terminal.
9. client as claimed in claim 8, it is characterised in that described Authority sharing module is additionally operable to:
The mode touched by radio frequency shares described authorization message to user terminal;Or,
Described authorization message is shown with the form of bar code or Quick Response Code, obtains for user terminal scanning;Or,
Described authorization message is sent to user terminal with the form of short message, obtains for user terminal inquiry;Or,
Described authorization message is pushed to described user terminal by the application program run on described user terminal.
10. client as claimed in claim 8 or 9, it is characterised in that described authority distribution module is additionally operable to:
Send, to server, the request of checking out, and receive the releasing authorized order that server returns, the control authority in the corresponding room of release.
11. client as claimed in claim 8 or 9, it is characterised in that described authority distribution module is additionally operable to:
Room instruction is opened in reception, obtains and need to open the subscriber identity information that room user is corresponding;
Obtain idle room information, and distribute the authorization message that room devices control authority is corresponding, share described authorization message for described Authority sharing module to user terminal.
12. client as claimed in claim 8 or 9, it is characterised in that described authority distribution module is additionally operable to:
Reception is checked out instruction, and the authorization message of command mappings of checking out described in acquisition releases described authorization message, discharges the control authority in described authorization message correspondence room.
CN201410745284.7A 2014-12-08 2014-12-08 Intelligent hotel room facility control authority distribution method, client and system Pending CN105743841A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410745284.7A CN105743841A (en) 2014-12-08 2014-12-08 Intelligent hotel room facility control authority distribution method, client and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410745284.7A CN105743841A (en) 2014-12-08 2014-12-08 Intelligent hotel room facility control authority distribution method, client and system

Publications (1)

Publication Number Publication Date
CN105743841A true CN105743841A (en) 2016-07-06

Family

ID=56237871

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410745284.7A Pending CN105743841A (en) 2014-12-08 2014-12-08 Intelligent hotel room facility control authority distribution method, client and system

Country Status (1)

Country Link
CN (1) CN105743841A (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106303024A (en) * 2016-08-12 2017-01-04 深圳市欧瑞博电子有限公司 Wisdom hotel guest room apparatus control system and method
CN107046579A (en) * 2017-05-12 2017-08-15 合肥市群智科技有限公司 Lease mansion energy management system based on cloud computing
CN107104942A (en) * 2017-03-08 2017-08-29 芜湖美智空调设备有限公司 Internet of Things user management method and device
CN108337279A (en) * 2017-01-20 2018-07-27 阿里巴巴集团控股有限公司 A kind of control method and device of smart machine
CN108768799A (en) * 2018-04-26 2018-11-06 首创置业股份有限公司 A kind of smart home account authoring system, method and terminal
CN108809775A (en) * 2018-06-01 2018-11-13 上海掌门科技有限公司 The method and apparatus that smart machine is controlled
CN109087065A (en) * 2018-07-25 2018-12-25 云丁智能科技(北京)有限公司 Intelligent device management method and system
WO2019006595A1 (en) * 2017-07-03 2019-01-10 深圳前海达闼云端智能科技有限公司 Control method and apparatus, and electronic device
CN109246103A (en) * 2018-09-12 2019-01-18 厦门优胜卫厨科技有限公司 The access right control method and device of intelligent bathtub
CN109858649A (en) * 2019-01-04 2019-06-07 珠海格力电器股份有限公司 Reserving hotel method and apparatus, hotel management method and device
CN110376905A (en) * 2019-06-03 2019-10-25 广州日顺电子科技有限公司 A kind of apparatus control method, electronic equipment and the storage medium in wisdom hotel
CN111161100A (en) * 2019-11-27 2020-05-15 温州大学智能锁具研究院 Intelligent hotel system
CN111260828A (en) * 2020-01-17 2020-06-09 广东科徕尼智能科技有限公司 User permission sharing method and device of intelligent lock and storage medium
CN111274596A (en) * 2020-01-23 2020-06-12 百度在线网络技术(北京)有限公司 Device interaction method, authority management method, interaction device and user side
CN112019409A (en) * 2020-08-12 2020-12-01 深圳市欧瑞博科技股份有限公司 Equipment distribution network processing method, equipment distribution network processing device and electronic equipment
WO2021000808A1 (en) * 2019-06-29 2021-01-07 华为技术有限公司 Device control method and device
CN112383423A (en) * 2020-11-10 2021-02-19 深圳Tcl新技术有限公司 Network distribution method, device and system for equipment in rental space and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101211427A (en) * 2006-12-29 2008-07-02 东莞市影石软件开发有限公司 Mobile PDA intelligent hotel information management method and system
CN102882876A (en) * 2012-10-08 2013-01-16 深圳市盛阳科技有限公司 Intelligent guest room service method and system of public house
CN202815524U (en) * 2012-07-05 2013-03-20 蔡利雄 Hotel guest room intelligent management system
CN103177495A (en) * 2013-04-02 2013-06-26 李凯 Door lock system applied to hotels
CN103745264A (en) * 2013-12-30 2014-04-23 东莞安尔发智能科技股份有限公司 Intelligent hotel guest room reservation management system
CN103841109A (en) * 2014-03-13 2014-06-04 北京屏联科技有限公司 Room smart control method, device and system
US20140207499A1 (en) * 2013-01-24 2014-07-24 Room 77, Inc. Check-in to a hotel room online

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101211427A (en) * 2006-12-29 2008-07-02 东莞市影石软件开发有限公司 Mobile PDA intelligent hotel information management method and system
CN202815524U (en) * 2012-07-05 2013-03-20 蔡利雄 Hotel guest room intelligent management system
CN102882876A (en) * 2012-10-08 2013-01-16 深圳市盛阳科技有限公司 Intelligent guest room service method and system of public house
US20140207499A1 (en) * 2013-01-24 2014-07-24 Room 77, Inc. Check-in to a hotel room online
CN103177495A (en) * 2013-04-02 2013-06-26 李凯 Door lock system applied to hotels
CN103745264A (en) * 2013-12-30 2014-04-23 东莞安尔发智能科技股份有限公司 Intelligent hotel guest room reservation management system
CN103841109A (en) * 2014-03-13 2014-06-04 北京屏联科技有限公司 Room smart control method, device and system

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106303024A (en) * 2016-08-12 2017-01-04 深圳市欧瑞博电子有限公司 Wisdom hotel guest room apparatus control system and method
CN108337279B (en) * 2017-01-20 2021-01-29 阿里巴巴集团控股有限公司 Control method and device of intelligent equipment
CN108337279A (en) * 2017-01-20 2018-07-27 阿里巴巴集团控股有限公司 A kind of control method and device of smart machine
CN107104942A (en) * 2017-03-08 2017-08-29 芜湖美智空调设备有限公司 Internet of Things user management method and device
CN107046579A (en) * 2017-05-12 2017-08-15 合肥市群智科技有限公司 Lease mansion energy management system based on cloud computing
WO2019006595A1 (en) * 2017-07-03 2019-01-10 深圳前海达闼云端智能科技有限公司 Control method and apparatus, and electronic device
CN108768799A (en) * 2018-04-26 2018-11-06 首创置业股份有限公司 A kind of smart home account authoring system, method and terminal
CN108809775A (en) * 2018-06-01 2018-11-13 上海掌门科技有限公司 The method and apparatus that smart machine is controlled
CN109087065A (en) * 2018-07-25 2018-12-25 云丁智能科技(北京)有限公司 Intelligent device management method and system
CN109087065B (en) * 2018-07-25 2021-09-28 云丁智能科技(北京)有限公司 Intelligent device management method and system
CN109246103A (en) * 2018-09-12 2019-01-18 厦门优胜卫厨科技有限公司 The access right control method and device of intelligent bathtub
CN109858649A (en) * 2019-01-04 2019-06-07 珠海格力电器股份有限公司 Reserving hotel method and apparatus, hotel management method and device
CN110376905A (en) * 2019-06-03 2019-10-25 广州日顺电子科技有限公司 A kind of apparatus control method, electronic equipment and the storage medium in wisdom hotel
WO2021000808A1 (en) * 2019-06-29 2021-01-07 华为技术有限公司 Device control method and device
CN111161100A (en) * 2019-11-27 2020-05-15 温州大学智能锁具研究院 Intelligent hotel system
CN111260828A (en) * 2020-01-17 2020-06-09 广东科徕尼智能科技有限公司 User permission sharing method and device of intelligent lock and storage medium
CN111274596A (en) * 2020-01-23 2020-06-12 百度在线网络技术(北京)有限公司 Device interaction method, authority management method, interaction device and user side
CN112019409A (en) * 2020-08-12 2020-12-01 深圳市欧瑞博科技股份有限公司 Equipment distribution network processing method, equipment distribution network processing device and electronic equipment
CN112019409B (en) * 2020-08-12 2022-05-03 深圳市欧瑞博科技股份有限公司 Equipment distribution network processing method, equipment distribution network processing device and electronic equipment
CN112383423A (en) * 2020-11-10 2021-02-19 深圳Tcl新技术有限公司 Network distribution method, device and system for equipment in rental space and storage medium
CN112383423B (en) * 2020-11-10 2024-05-03 深圳Tcl新技术有限公司 Network allocation method, device and system for equipment in leased space and storage medium

Similar Documents

Publication Publication Date Title
CN105743841A (en) Intelligent hotel room facility control authority distribution method, client and system
CN105303670A (en) Access control management method, device and system
CN105516103B (en) Method, device and system for binding intelligent household electrical appliance
CN104994504B (en) With the safety of wireless network and automatically it connect
US20130257589A1 (en) Access control using an electronic lock employing short range communication with mobile device
KR101564604B1 (en) Access control system
CN105897675A (en) Video service providing method, access authentication method, server and system
EP2919497A1 (en) Soft sim card activating method and network-joining method and terminal, and network access device
CN105261104A (en) Bluetooth door lock system based on intelligent terminal, and control method of Bluetooth door lock system
CN104050510A (en) Intelligent room reservation system based on mobile terminal
CN104157029A (en) Access control system, mobile terminal based control method thereof and mobile terminal
CN104735168A (en) Unlocking method of network-based password generation and decryption
US11425566B2 (en) Method and system for providing location-aware multi-factor mobile authentication
CN106127888B (en) Intelligent lock operation method and smart lock operating system
CN114764956B (en) Control method and device for vehicle and readable storage medium
US20150289135A1 (en) Method for mutual authentication between a terminal and a remote server by means of a third-party portal
CN104580235A (en) Authentication method and authentication system for equipment connection
CN107222481A (en) The method and apparatus of User logs in data query system
CN108920919A (en) Control method, the device and system of interactive intelligence equipment
CN110268731A (en) For obtaining the technology of network insertion profile
EP3340669B1 (en) Methods and apparatuses for activating a mobile subscription
US20150256544A1 (en) Method and Device for Gateway Managing Terminal
CN109410384B (en) Safety management system
CN104640112A (en) Authentication method, device and system
CN105553675B (en) Log in the method and device of router

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160706