CN112543121A - Multi-device group control method, electronic device, and computer-readable storage medium - Google Patents

Multi-device group control method, electronic device, and computer-readable storage medium Download PDF

Info

Publication number
CN112543121A
CN112543121A CN202011440336.1A CN202011440336A CN112543121A CN 112543121 A CN112543121 A CN 112543121A CN 202011440336 A CN202011440336 A CN 202011440336A CN 112543121 A CN112543121 A CN 112543121A
Authority
CN
China
Prior art keywords
equipment
information
slave
tag
group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011440336.1A
Other languages
Chinese (zh)
Other versions
CN112543121B (en
Inventor
杨若鹄
王轶丹
崔宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ubtech Technology Co ltd
Original Assignee
Shenzhen Ubtech Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ubtech Technology Co ltd filed Critical Shenzhen Ubtech Technology Co ltd
Priority to CN202011440336.1A priority Critical patent/CN112543121B/en
Publication of CN112543121A publication Critical patent/CN112543121A/en
Application granted granted Critical
Publication of CN112543121B publication Critical patent/CN112543121B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0886Fully automatic configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The application is applicable to the technical field of equipment control, and provides a multi-equipment group control method, electronic equipment and a computer-readable storage medium. The multi-device grouping control method comprises the following steps: the method comprises the steps that equipment obtains at least one piece of label information, wherein each piece of label information comprises a group name, and the group names in each piece of label information are different; the device determines target label information in the at least one piece of label information; and the equipment determines the equipment identifier of the equipment according to the group name, the type information of the equipment and the hardware physical address of the equipment in the target label information. The device identification has the type information and the hardware physical address of the device, and a user can quickly determine the corresponding device according to the device identification, so that the user can conveniently maintain and manage each device in the same group.

Description

Multi-device group control method, electronic device, and computer-readable storage medium
Technical Field
The present application belongs to the technical field of device control, and in particular, to a multi-device group control method, an electronic device, and a computer-readable storage medium.
Background
Along with the development of scientific technology, the types of electronic equipment are more and more, and the work and life of users are more convenient. In some application scenarios (e.g., smart home, classroom teaching, etc.), the cooperative work of multiple electronic devices is involved. The group may include a master control device, a plurality of slave devices, and a plurality of interaction devices. The user can control a plurality of slave devices in the group through the interactive device, so that corresponding functions are realized.
In the application scenario, when a user maintains and manages each electronic device in the same group, the operation is cumbersome, and the work efficiency is low. Each slave device in the group corresponds to a device identifier, and the specific slave device cannot be quickly distinguished through the device identifier. For example, when the user queries the bluetooth devices in the group, the user usually needs to compare each device identifier with the identifiers on the bar codes of the bluetooth devices one by one to confirm the bluetooth devices corresponding to the device identifiers, which is cumbersome to operate.
Disclosure of Invention
The embodiment of the application provides a multi-device grouping control method, electronic devices and a computer readable storage medium, which can improve the operation efficiency of a user in maintaining and managing the electronic devices in the same group.
The application is realized by the following technical scheme:
in a first aspect, an embodiment of the present application provides a multi-device group control method, which is suitable for performing group control on a master control device, a slave device, and an interaction device, and the method includes:
the method comprises the steps that equipment obtains at least one piece of label information and extracts the label information; each piece of tag information comprises a group name, the group names in the tag information are different, and the equipment is any one of the master control equipment, the slave equipment and the interaction equipment;
the device determines target tag information in the at least one tag information;
and the equipment determines the equipment identifier of the equipment according to the group name in the target label information, the type information of the equipment and the hardware physical address of the equipment.
In a possible implementation manner, the determining, by the device, target tag information in the at least one tag information includes:
the equipment acquires signal intensity corresponding to each label information;
and the equipment determines the label information with the maximum signal strength as the target label information.
In a possible implementation manner, the determining, by the device, a device identifier of the device according to the group name in the target tag information, the type information of the device, and the hardware physical address of the device includes:
and the equipment combines the group name in the target label information, the type information of the equipment and the hardware physical address of the equipment to generate the equipment identification of the equipment.
In one possible implementation, for a slave device, the method further includes:
the slave device sends the device identification of the slave device to a master control device in the same group;
the master control device compares the device identifier of the slave device with the device identifiers in the same group, and if the device identifier of the slave device is repeated with the first device identifier in the device identifiers in the same group, the master control device updates the device identifier of the slave device; wherein the first device identifier is any one of the device identifiers in the same group.
In one possible implementation, for a slave device that does not have a hardware physical address, the method includes:
the slave equipment sends request information to the master control equipment in the same group, wherein the request information contains the type information of the slave equipment; the request information is used for indicating the master control device to generate the device identifier of the slave device according to the group name and the type information of the slave device in the target label information and the device identifier in the same group;
the slave device obtains a device identification of the slave device.
In one possible implementation, the obtaining, by the device, at least one tag information includes:
the equipment scans at least one label to obtain label information arranged in the at least one label; one label corresponds to one main control device, and one label information is set in one label.
In one possible implementation, each tag is one of a bluetooth tag, an NFC tag, an infrared tag, a Zigbee tag, and an RFID tag.
In a possible implementation, the method further includes:
if the device does not acquire the tag information within the preset time, the device takes a preset device identifier as the device identifier of the device.
In a second aspect, an embodiment of the present application provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the method according to any one of the first aspect when executing the computer program.
In a third aspect, the present application provides a computer-readable storage medium, which stores a computer program, and when the computer program is executed by a processor, the computer program implements the method according to any one of the first aspect.
In a fourth aspect, embodiments of the present application provide a computer program product, which, when run on an electronic device, causes the electronic device to perform the method of any one of the above first aspects.
Compared with the prior art, the embodiment of the application has the advantages that:
the equipment acquires at least one piece of label information, wherein each piece of label information contains a group name, and the group names in each piece of label information are different. Then, the device determines target tag information among the at least one tag information. Since the target tag information contains a group name, the device may determine the device identification of the device based on the group name, the type information of the device, and the hardware physical address of the device. After the device acquires the tag information, the device identifier of the device can be automatically determined without manually inputting the device identifier of each device. The type information and hardware physical address of each device are not identical, so the device identification has uniqueness. And the device identification has the type information and the hardware physical address of the device, so that a user can quickly determine the corresponding device according to the device identification, and the user can conveniently maintain and manage each device in the same group.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic system architecture diagram of a multi-device group control method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a multi-device group control method according to an embodiment of the present application;
FIG. 3 is a diagram illustrating a layout of devices in the same group according to an embodiment of the present application;
fig. 4 is a schematic flowchart of a master control device joining a packet according to an embodiment of the present application;
fig. 5 is a schematic flow chart of a slave device joining a packet according to an embodiment of the present application;
fig. 6 is a schematic flowchart of an interactive device joining a group according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. It will be apparent, however, to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It should also be understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to" determining "or" in response to detecting ". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Furthermore, in the description of the present application and the appended claims, the terms "first," "second," "third," and the like are used for distinguishing between descriptions and not necessarily for describing or implying relative importance.
Reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless expressly specified otherwise.
Most of the device identifiers of the conventional slave devices are generated by the master control device according to a preset rule, and the device identifier contents of the slave devices of the same class are very similar. Therefore, for the device identifications of a plurality of slave devices of the same class, it is difficult for the user to distinguish the correspondence between the device identifications and the slave devices. At this time, the user may need to check the device names attached to the slave devices one by one, and compare the device names with the device identifiers to determine the correspondence between the device identifiers and the slave devices. And then, the user manages each slave device according to the corresponding relation between the device identifier and the slave device. Therefore, when the user maintains and manages each device, the operation is complex, and the working efficiency is low.
Based on the above problem, an embodiment of the present application discloses a multi-device control method, where each piece of tag information obtained by a device includes a group name, and the group names in the tag information are different. Then, the device determines target tag information among the at least one tag information. Since the target tag information contains a group name, the device may determine the device identification of the device based on the group name, the type information of the device, and the hardware physical address of the device.
After the device acquires the tag information, the device identifier of the device can be automatically determined, and the device identifier of each device does not need to be manually input. The type information and hardware physical address of each device are not identical, so the device identification has uniqueness. And the device identification has the type information and the hardware physical address of the device, so that a user can quickly determine the corresponding device according to the device identification, and the user can conveniently maintain and manage each device in the same group.
Fig. 1 shows a system architecture diagram of a multi-device group control method provided in an embodiment of the present application. Referring to fig. 1, the system architecture includes a master control device, a plurality of slave devices (slave 1, slave 2 … … slave n) and a plurality of interaction devices (interaction device 1, interaction device 2 … … interaction device m), n and m being positive integers.
The master control device is used for connecting each slave device and each interactive device. Namely, the master control device is used as a data transfer device for the slave device and the interaction device, and the slave device and the interaction device realize data interaction through the master control device. For example, the interaction device sends an instruction input by a user to the master control device, the instruction corresponding to one or more slave devices. The master control device converts the command into a language corresponding to the communication protocols of the one or more slave devices and sends the language to the slave devices. For example, if the slave device communicates with the master control device via bluetooth, the master control device converts the command into a language corresponding to the bluetooth protocol and sends the language to the slave device.
The slave equipment is used for acquiring data according to the instruction sent by the main control equipment and sending the acquired data to the main control equipment. The slave device may communicate with the master device through one or more of bluetooth, zigbee, infrared, a Serial port, I2C (integrated circuit), SPI (Serial Peripheral Interface), RFID (Radio Frequency Identification), NFC (Near Field Communication), and the like.
The interactive device is mainly used for receiving an instruction input by a user and sending the instruction to the main control device, so that data of the main control device is displayed or set. Illustratively, the interactive device may be an electronic device such as a tablet computer, a mobile phone, a smart speaker, and the like. The interactive device can communicate with the main control device through one or more of Bluetooth, zigbee, infrared, serial port, I2C, SPI, RFID, NFC and the like.
In order to explain the technical solution described in the present application, the following description will be given by way of specific examples.
Fig. 2 shows a flowchart of a multi-device group control method provided in an embodiment of the present application. Referring to fig. 2, the above-mentioned multi-device group control method may include the steps of:
step 101, the device obtains at least one label information.
Each piece of tag information comprises a group name, the group names in the tag information are different, and the equipment is any one of main control equipment, slave equipment and interaction equipment. For example, different group names may be used to characterize different groupings.
For example, the device acquiring the at least one tag information may include: the device scans at least one label and acquires label information set in the at least one label. One label corresponds to one main control device, and one label information is set in one label. For example, the tag information may be provided in a tag, and the tag may be one of a bluetooth tag, an NFC tag, an infrared tag, a Zigbee tag, an RFID tag, and the like.
In one scenario, one or more tags may be disposed around the device, and each tag may transmit a signal carrying tag information through a preset communication manner. Wherein each tag may correspond to a master control device. For example, each tag is provided on one main control device. After receiving the one or more signals, the device may extract corresponding tag information from the one or more signals.
Step 102, the device determines target tag information in the at least one tag information.
In some embodiments, after acquiring the at least one piece of tag information, the device may determine, according to a signal strength of a signal carrying the tag information, target tag information from the at least one piece of tag information. For example, the device may acquire the signal strength corresponding to each tag information, and then determine the tag information with the highest signal strength as the target tag information.
For example, an a-tag, a B-tag, and a C-tag may be provided near the device, and the device may be able to scan the tag information in the a-tag, the B-tag, and the C-tag. The signal intensities corresponding to the label a, the label B and the label C are sequentially reduced, and then the device may use the label information of the label a as the target label information.
It should be noted that the NFC tag is a passive tag, and can be scanned by multiple devices, so that one NFC tag can correspond to multiple devices. Therefore, grouping of a large number of devices can be realized by one NFC tag.
Step 103, the device determines the device identifier of the device according to the group name in the target tag information, the type information of the device, and the hardware physical address of the device.
In some embodiments, the device may combine the group name in the target tag information, the type information of the device, and the hardware physical address of the device to generate the device identification of the device.
In some embodiments, for the case where the device is a slave device, the slave device may check the device identity by the master control device of the same group after determining the device identity.
Specifically, the method further comprises: the slave device sends the device identification of the slave device to the master control device in the same group; the master control equipment compares the equipment identifier of the slave equipment with the existing equipment identifiers in the same group, and if the equipment identifier of the slave equipment is repeated with the first equipment identifier in the existing equipment identifiers in the same group, the master control equipment corrects the equipment identifier of the slave equipment; wherein the first device identifier is any one of the device identifiers in the same group.
In some embodiments, for a slave device that does not have a physical hardware address, the device identification of the slave device may be generated by the master control device from the group name and the type information of the slave device.
Specifically, the method further comprises: the slave equipment sends request information to the master control equipment in the same group, wherein the request information contains the type information of the slave equipment; the request information is used for indicating the master control equipment to generate the equipment identification of the slave equipment according to the group name and the type information of the slave equipment in the target label information and the existing equipment identification in the same group; the slave device obtains a device identification of the slave device.
In order to implement multi-device group management, after acquiring target tag information, a device needs to modify its device identifier (which may also be referred to as a device name) into a device identifier that meets a preset rule.
Illustratively, the device identification may be composed in a < group name > - < device type > - < physical hardware address of the device > manner. Wherein the group name may be obtained from tag information, such as group a or group B. The device type may refer to a device name such as JIMU (a kind of JOYSTICK), joy (a kind of robot), and the like. For a device in a bluetooth communication mode, the physical hardware address of the device may be a bluetooth MAC address, and for devices in other communication modes, the physical hardware address of the device is the MAC address of the device itself.
For example, the device identifier may be A-JIMU-0123, A-JOYSTICK-0F12, A-MASTER-0001, B-JIMU-0124, B-JOYSTICK-0F14, B-MASTER-0001. Wherein, A-JIMU-0123, A-JOYSTICK-0F12 and A-MASTER-0001 are device identifications of devices in the same group A, and B-JIMU-0124, B-JOYSTICK-0F14 and B-MASTER-0001 are device identifications of devices in the same group B.
The device identifier in the embodiment of the application comprises a group name, a device type and a physical hardware address, so that a user can quickly determine the specific device corresponding to the device identifier. For example, if the device id is a-JOYSTICK-0F12, the device type corresponding to the device id is JOYSTICK and the physical hardware address is 0F 12. Therefore, the user can quickly find the corresponding device according to A-JOYSTICK-0F 12.
In this embodiment, devices in the same group may communicate with each other. For example, the master control device may communicate with the slave devices and the interaction devices, which are not capable of direct communication but communicate through the master control device. While devices in different groups do not typically communicate with each other.
In one scenario, the device starts to scan the tag information and then performs timing, and if the device acquires one or more tag information within a preset time, the device performs steps 102 and 103 to obtain a device identifier of the device. And if the equipment does not obtain the label information within the preset time, the equipment takes the preset equipment identification as the equipment identification of the equipment.
For example, the preset device identifier may be preset by the user according to the device type, the hardware physical address, and other information of the device. And calling the preset equipment identification as the equipment identification of the equipment after the equipment does not scan the label information.
In a scenario, a master control device, a slave device, and an interaction device may be placed in a preset area, and the master control device, the slave device, and the interaction device may automatically execute the method of the embodiment of the present application and join the same group.
Illustratively, fig. 3 shows a layout diagram of the devices in the same group. Referring to fig. 3, a general area 10 for laying out the master control device, the slave devices, and the interactive devices is provided in an upper area of the desktop. The total area 10 comprises a first area 11 for placing master control devices, a second area 12 for placing interactive devices, and a plurality of third areas 13 for placing slave devices.
After the host device, the slave device, and the interaction device are placed in the total area 10, the host device, the slave device, and the interaction device may automatically join in the same group according to the tag information in the NFC tag.
The NFC tag is characterized by a special signal attenuation technology, and signals can be attenuated very quickly when the distance exceeds a certain distance (for example, tens of centimeters), so that the NFC tag is very suitable for being applied to a scene with a large number of devices and high density and needing packet communication.
The following describes in detail the process of the master device, the slave device, and the interaction device joining in a packet, taking the NFC tag as an example.
Fig. 4 shows a flowchart illustrating a master control device joining a packet according to an embodiment of the present application. Referring to fig. 4, the process of the master control device joining a packet includes the following steps:
in step 201, the main control device starts.
Step 202, the host device scans the NFC tag and starts a scan tag timer.
In step 203, the main control device detects whether the scanned tag timer is overtime. If the scan tag timer is not over time, go to step 204; if the scan tag timer is over, go to step 206.
Step 204, whether the master device scans the NFC tag. If the NFC tag is scanned by the host device, go to step 205; if the NFC tag is not scanned by the host device, go to step 202.
Step 205, the host device sets a device identifier and a group name of the host device according to the scanned NFC tag.
Step 206, the master control device sets a default device identifier and group name for itself.
In step 207, the host device attempts to connect to the enumerated host device in the NFC tag. The host device may scan one or more NFC tags, one for each NFC tag.
And step 208, if the connection is successful, the main control device generates prompt information for prompting that a plurality of main control devices cannot exist in the same group.
Step 209, if the connection is unsuccessful, the main control device sets the device identifier and the group name.
Fig. 5 is a schematic flowchart illustrating a slave device joining a packet according to an embodiment of the present application. Referring to fig. 5, the flow of the slave joining the packet includes the following steps:
step 301, the slave device starts up.
Step 302, the slave device scans the NFC tag and starts a scan tag timer.
Step 303, the slave device detects whether the scan tag timer has timed out. If the scan tag timer is not expired, go to step 304; if the scan tag timer is over, go to step 306.
Step 304, whether the slave device scans the NFC tag. If the slave device scans the NFC tag, go to step 305; if the slave device does not scan the NFC tag, step 302 is performed.
And 305, the slave device sets the device identification and the group name of the slave device according to the scanned NFC label.
Step 306, the slave device sets a default device identifier and a group name for itself.
In step 307, the slave device attempts to connect to the enumerated master control device. Wherein the slave device may scan one or more NFC tags, one NFC tag for each master device.
Step 308, if the connection is successful, the slave device requests the master control device for a device identifier.
In step 309, the slave device sets the device identity.
Fig. 6 shows a flowchart illustrating an interactive device joining a group according to an embodiment of the present application. Referring to fig. 6, the process of joining a group by an interactive device includes the following steps:
step 401, the interactive device starts.
Step 402, the interactive device looks up the primary control device.
In step 403, whether the interactive device is beyond the main control device is determined. If the interaction device finds the main control device, executing step 404; if the interactive device does not find the primary control device, go to step 402.
Step 404, the interactive device connects the searched main control device.
Step 405, the interactive device reads data from or writes data to the main control device. The main control device responds to the read data or the write data and sends the related data and the result to the interactive device.
Step 406, the interactive device displays the data and results of the master control device.
The process of the master control device, the slave device and the interaction device leaving the packet is explained below.
A master control device is required in a device group, otherwise, the data of the slave devices cannot be displayed on the interactive device. Thus, when the master control device leaves the packet, both the slave device and the interaction device will automatically disconnect from communication with the master control device.
When the slave device leaves the group and joins the group again, the master control device needs to enumerate the device identifier of the currently existing slave device to prevent the device identifier from being repeated.
The interactive device leave packet does not affect the master and slave devices.
An embodiment of the present application further provides an electronic device, and referring to fig. 7, the electronic device 500 may include: at least one processor 510, a memory 520, and a computer program 521 stored in the memory 520 and executable on the at least one processor 510, the processor 510, when executing the computer program, implementing the steps of any of the various method embodiments described above, such as the steps 101 to 103 in the embodiment shown in fig. 2.
Illustratively, the computer program may be divided into one or more modules/units, which are stored in the memory 520 and executed by the processor 510 to accomplish the present application. The one or more modules/units may be a series of computer program segments capable of performing certain functions, which are used to describe the execution of the computer program in the electronic device 500.
Those skilled in the art will appreciate that fig. 7 is merely an example of an electronic device and is not limiting and may include more or fewer components than shown, or combine certain components, or different components, such as input-output devices, network access devices, buses, etc.
The Processor 510 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field-Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 520 may be an internal storage unit of the electronic device, or may be an external storage device of the electronic device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. The memory 520 is used for storing the computer programs and other programs and data required by the electronic device. The memory 520 may also be used to temporarily store data that has been output or is to be output.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
An embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the computer program can implement the steps in the embodiments of the multi-device group control method described above.
The embodiment of the present application provides a computer program product, which when running on a mobile terminal, enables the mobile terminal to implement the steps in the embodiments of the multi-device group control method when executed.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, all or part of the processes in the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium and can implement the steps of the embodiments of the methods described above when the computer program is executed by a processor. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer readable medium may include at least: any entity or apparatus capable of carrying computer program code to an electronic device, a recording medium, computer Memory, Read-Only Memory (ROM), Random-Access Memory (RAM), an electrical carrier signal, a telecommunications signal, and a software distribution medium. Such as a usb-disk, a removable hard disk, a magnetic or optical disk, etc. In certain jurisdictions, computer-readable media may not be an electrical carrier signal or a telecommunications signal in accordance with legislative and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A multi-device group control method is suitable for performing group control on a master control device, a slave device and an interaction device, and comprises the following steps:
the equipment acquires at least one piece of label information; each piece of tag information comprises a group name, the group names in the tag information are different, and the equipment is any one of the master control equipment, the slave equipment and the interaction equipment;
the device determines target tag information in the at least one tag information;
and the equipment determines the equipment identifier of the equipment according to the group name in the target label information, the type information of the equipment and the hardware physical address of the equipment.
2. The multi-device group control method according to claim 1, wherein the device determines target tag information among the at least one tag information, including:
the equipment acquires signal intensity corresponding to each label information;
and the equipment determines the label information with the maximum signal strength as the target label information.
3. The method according to claim 1, wherein the determining, by the device, the device identifier of the device according to the group name in the target tag information, the type information of the device, and the hardware physical address of the device comprises:
and the equipment combines the group name in the target label information, the type information of the equipment and the hardware physical address of the equipment to generate the equipment identification of the equipment.
4. The multi-device group control method according to claim 3, wherein the device is a slave device, and after generating the device identification of the device, the method further comprises:
the slave device sends the device identification of the slave device to a master control device in the same group;
the master control device compares the device identifier of the slave device with the device identifiers in the same group, and if the device identifier of the slave device is repeated with the first device identifier in the existing device identifiers in the same group, the master control device corrects the device identifier of the slave device; wherein the first device identifier is any one of the existing device identifiers in the same group.
5. The multi-device packet control method according to claim 1, wherein for a slave device that does not have a hardware physical address, the method comprises:
the slave equipment sends request information to the master control equipment in the same group, wherein the request information contains the type information of the slave equipment; the request information is used for indicating the master control device to generate a device identifier of the slave device according to the group name and the type information of the slave device in the target label information and the existing device identifier in the same group;
the slave device obtains a device identification of the slave device.
6. The multi-device group control method according to claim 1, wherein the device acquires at least one tag information, including:
the equipment scans at least one label to obtain label information arranged in the at least one label; one label corresponds to one main control device, and one label information is set in one label.
7. The multi-device group control method according to claim 6, wherein each tag is one of a Bluetooth tag, an NFC tag, an infrared tag, a Zigbee tag, and an RFID tag.
8. The multi-device packet control method according to any one of claims 1 to 7, characterized in that the method further comprises:
if the device does not acquire the tag information within the preset time, the device takes a preset device identifier as the device identifier of the device.
9. An electronic device comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the method of any of claims 1 to 8 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 8.
CN202011440336.1A 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium Active CN112543121B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011440336.1A CN112543121B (en) 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011440336.1A CN112543121B (en) 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN112543121A true CN112543121A (en) 2021-03-23
CN112543121B CN112543121B (en) 2023-09-22

Family

ID=75019951

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011440336.1A Active CN112543121B (en) 2020-12-11 2020-12-11 Multi-device group control method, electronic device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112543121B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484227A (en) * 2022-08-31 2022-12-16 湖南锐思华创科技有限公司 HUD automatic adaptation method, system and device and vehicle

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2104310A1 (en) * 2008-03-21 2009-09-23 Alcatel Lucent System and method for compressing packets in point to point communication
CN102479071A (en) * 2010-11-23 2012-05-30 上海宝信软件股份有限公司 Method and device for filtering tag events of middleware of RFID (Radio Frequency Identification) application system
US20160321486A1 (en) * 2015-04-30 2016-11-03 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Electronic device management using a label providing management data
CN107145921A (en) * 2017-06-27 2017-09-08 深圳市云充吧科技有限公司 Equipment identifying system and target device recognition methods
CN111611469A (en) * 2019-02-22 2020-09-01 北京京东尚科信息技术有限公司 Identification information determination method and device, electronic equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2104310A1 (en) * 2008-03-21 2009-09-23 Alcatel Lucent System and method for compressing packets in point to point communication
CN102479071A (en) * 2010-11-23 2012-05-30 上海宝信软件股份有限公司 Method and device for filtering tag events of middleware of RFID (Radio Frequency Identification) application system
US20160321486A1 (en) * 2015-04-30 2016-11-03 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Electronic device management using a label providing management data
CN107145921A (en) * 2017-06-27 2017-09-08 深圳市云充吧科技有限公司 Equipment identifying system and target device recognition methods
CN111611469A (en) * 2019-02-22 2020-09-01 北京京东尚科信息技术有限公司 Identification information determination method and device, electronic equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115484227A (en) * 2022-08-31 2022-12-16 湖南锐思华创科技有限公司 HUD automatic adaptation method, system and device and vehicle
CN115484227B (en) * 2022-08-31 2024-03-08 湖南锐思华创科技有限公司 HUD automatic adaptation method, HUD automatic adaptation system, HUD automatic adaptation device and vehicle

Also Published As

Publication number Publication date
CN112543121B (en) 2023-09-22

Similar Documents

Publication Publication Date Title
CN108551670B (en) Bluetooth connection method and device and intelligent terminal
CN110461025B (en) Network distribution method, network distribution device, mobile terminal and intelligent equipment
CN109041140B (en) Method for rapidly switching wireless network, intelligent hardware and terminal equipment
CN106793007B (en) Interactive communication method and system of cloud and Bluetooth device and wireless router
CN111132267A (en) Network distribution method and device and terminal equipment
CN106341834A (en) Internet-of-things device configuration method, Internet-of-things device configuration apparatus, Internet-of-things device configuration system and Internet-of-things device
CN110727678B (en) Method and device for binding user information and mobile terminal and storage medium
CN111885144A (en) Equipment binding method and device
CN108650671B (en) Method, device, mobile terminal, storage medium and system for establishing Bluetooth connection
CN112929224A (en) Network distribution method and device of equipment, server and computer readable storage medium
CN112543121B (en) Multi-device group control method, electronic device and computer readable storage medium
CN110198533B (en) Method for remotely controlling BLE Bluetooth device and BLE Bluetooth device
CN110769396B (en) Method, system and terminal equipment for robot to connect network
US10187796B2 (en) Authentication and association method and system
US20190312864A1 (en) Method and apparatus for establishing association between devices
CN109842482B (en) Information synchronization method, system and terminal equipment
CN107885674B (en) Bluetooth device simulator, working method thereof and Bluetooth device operating system
WO2015152542A1 (en) After-service request method utilizing instruction manual search keyword
CN113766406B (en) Earphone testing method, system and device
CN111092949B (en) Method and device for registering equipment
CN111541680B (en) Registration method of intelligent device, system and storage medium
CN110769397B (en) Method and device for connecting robot with network and terminal equipment
CN105188155B (en) A kind of method and terminal of network connection
CN106204261A (en) A kind of information processing method, terminal and server
CN110601938A (en) Intelligent household appliance unique identification code writing method, network terminal device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant