CN113467968A - Control method and device for equipment service, storage medium and electronic device - Google Patents

Control method and device for equipment service, storage medium and electronic device Download PDF

Info

Publication number
CN113467968A
CN113467968A CN202110680059.XA CN202110680059A CN113467968A CN 113467968 A CN113467968 A CN 113467968A CN 202110680059 A CN202110680059 A CN 202110680059A CN 113467968 A CN113467968 A CN 113467968A
Authority
CN
China
Prior art keywords
target
service
message
target object
authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110680059.XA
Other languages
Chinese (zh)
Inventor
李京涛
刘建国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202110680059.XA priority Critical patent/CN113467968A/en
Publication of CN113467968A publication Critical patent/CN113467968A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/546Message passing systems or structures, e.g. queues
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y40/00IoT characterised by the purpose of the information processing
    • G16Y40/30Control

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses a method and a device for controlling equipment service, a storage medium and an electronic device, wherein the method comprises the following steps: acquiring a target binding message corresponding to a target object, wherein the target binding message is used for indicating that the target object is authorized to be bound with target equipment; responding to the target binding message, and determining a target service corresponding to the target device, wherein the target service is a service which is configured for the target device in advance through authorization and is based on the Internet of things; and automatically opening the target service of the target equipment for the target object. Through the method and the device, the problems of complex operation steps and low automation degree existing in the control mode of intelligent service in the related technology are solved.

Description

Control method and device for equipment service, storage medium and electronic device
Technical Field
The application relates to the field of internet of things, in particular to a method and a device for controlling equipment service, a storage medium and an electronic device.
Background
With the development of the internet of things era, intelligent equipment is more and more widely used in daily production and life. In order to meet the user requirements, some business services (intelligent services for short) based on the internet of things are developed by manufacturers of intelligent devices to improve the intelligence of the devices, for example, device fault self-feedback, device automatic clock, device control (for example, a voice module device controls other devices under the name of a user), device automatic weather and the like.
The intelligent service can be started only when the user uses the internet of things function of the equipment, and the service needs to be closed when the internet of things function is closed. At present, the opening or closing of the intelligent service requires user operation to open or close: when a user wants to use the smart service of the device, the user needs to operate on an App (Application) in advance, and when the user does not want to use the smart service of the device, the user needs to operate on the App to cancel.
The intelligent service using mode has low automation degree, especially when the user directly unbinds the equipment, the intelligent service for canceling the opening may not be set, the internet of things platform still sends the equipment data to the user, and invalid data of the internet of things platform service is easily caused, so that the performance of the internet of things platform service is influenced.
Therefore, the control mode of the intelligent service in the related technology has the problems of complex operation steps and low automation degree.
Disclosure of Invention
The embodiment of the application provides a method and a device for controlling equipment services, a storage medium and an electronic device, and aims to at least solve the problems of complex operation steps and low automation degree existing in the control mode of intelligent services in the related art.
According to an aspect of an embodiment of the present application, there is provided a method for controlling device services, including: acquiring a target binding message corresponding to a target object, wherein the target binding message is used for indicating that the target object is authorized to be bound with target equipment; responding to the target binding message, and determining a target service corresponding to the target device, wherein the target service is a service which is configured for the target device in advance through authorization and is based on the Internet of things; and automatically opening the target service of the target equipment for the target object.
In one exemplary embodiment, determining the target service corresponding to the target device includes: sending a first request message to a target configuration center, wherein the target configuration center stores services based on the internet of things and configured for pre-authorization of different devices, and the first request message is used for requesting to acquire the services based on the internet of things and configured for pre-authorization of the target devices; and receiving a first response message returned by the target configuration center in response to the first request message, wherein the first response message carries the service identification information of the target service.
In one exemplary embodiment, automatically provisioning the target service of the target device for the target object comprises: generating a first authorization code for the target device, wherein the first authorization code is an authorization code for opening the target service of the target device; and sending the first authorization code to a target processing center, wherein the target processing center is configured to automatically open the target service of the target device for the target object according to the first authorization code.
In an exemplary embodiment, after sending the first authorization code to the target processing center, the method further includes: receiving a second request message sent by the target processing center, wherein the second request message is used for requesting to acquire a user token of the target object, and the second request message carries a second authorization code; and sending a second response message carrying the user token of the target object to the target processing center under the condition that the second authorization code is matched with the first authorization code, so that the target processing center uses the user token of the target object to open the target service of the target equipment for the target object.
In an exemplary embodiment, the second response message further carries a target refresh token, where the target refresh token is used to refresh a user token of the target object; after sending the second response message to the target processing center, the method further comprises: receiving a third request message sent by the target processing center, wherein the third request message is used for requesting to refresh a user token of the target object, and the third request message carries the target refresh token; and responding to the third request message, and refreshing the user token of the target object by using the target refreshing token.
In one exemplary embodiment, after automatically provisioning the target service of the target device for the target object, the method further comprises: acquiring a target unbinding message corresponding to the target object, wherein the target unbinding message is used for indicating that the target object is unbound from target equipment; and responding to the target unbinding message, and automatically closing the target service of the target equipment for the target object.
In one exemplary embodiment, after automatically shutting down the target service of the target device for the target object, the method further comprises: clearing target invalidation data associated with the target device, wherein the target invalidation data comprises a user token of the target object.
According to another aspect of the embodiments of the present application, there is provided an apparatus for controlling device services, including: the device comprises a first obtaining unit, a second obtaining unit and a third obtaining unit, wherein the first obtaining unit is used for obtaining a target binding message corresponding to a target object, and the target binding message is used for indicating that the target object is authorized to be bound with target equipment; a determining unit, configured to determine, in response to the target binding message, a target service corresponding to the target device, where the target service is a service based on the internet of things and configured for the target device by pre-authorization; and the opening unit is used for automatically opening the target service of the target equipment for the target object.
In one exemplary embodiment, the determining unit includes: the system comprises a first sending module, a first configuration center and a second sending module, wherein the first sending module is used for sending a first request message to the target configuration center, the target configuration center stores services based on the internet of things and configured for pre-authorization of different devices, and the first request message is used for requesting to acquire the services based on the internet of things and configured for pre-authorization of the target device; a receiving module, configured to receive a first response message returned by the target configuration center in response to the first request message, where the first response message carries service identifier information of the target service.
In one exemplary embodiment, the opening unit includes: a generating module, configured to generate a first authorization code for the target device, where the first authorization code is an authorization code for opening the target service of the target device; a second sending module, configured to send the first authorization code to a target processing center, where the target processing center is configured to automatically open the target service of the target device for the target object according to the first authorization code.
In one exemplary embodiment, the apparatus further comprises: a first receiving unit, configured to receive a second request message sent by the target processing center after sending the first authorization code to the target processing center, where the second request message is used to request to obtain a user token of the target object, and the second request message carries a second authorization code; a sending unit, configured to send, to the target processing center, a second response message carrying the user token of the target object when the second authorization code matches the first authorization code, so that the target processing center uses the user token of the target object to provision the target service of the target device for the target object.
In an exemplary embodiment, the second response message further carries a target refresh token, where the target refresh token is used to refresh a user token of the target object; the device further comprises: a second receiving unit, configured to receive a third request message sent by the target processing center after sending the second response message to the target processing center, where the third request message is used to request to refresh a user token of the target object, and the third request message carries the target refresh token; and the refreshing unit is used for responding to the third request message and refreshing the user token of the target object by using the target refreshing token.
In one exemplary embodiment, the apparatus further comprises: a second obtaining unit, configured to obtain a target unbinding message corresponding to the target object after the target service of the target device is automatically provisioned for the target object, where the target unbinding message is used to indicate that the target object is unbound from the target device; a closing unit, configured to respond to the target unbinding message, and automatically close the target service of the target device for the target object.
In one exemplary embodiment, the apparatus further comprises: a clearing unit, configured to clear target invalidation data associated with the target device after automatically closing the target service of the target device for the target object, where the target invalidation data includes a user token of the target object.
According to still another aspect of the embodiments of the present application, there is also provided a computer-readable storage medium having a computer program stored therein, wherein the computer program is configured to execute the control method of the above-mentioned device service when running.
According to another aspect of the embodiments of the present application, there is also provided an electronic apparatus, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the method for controlling the device service through the computer program.
In the embodiment of the application, a target binding message corresponding to a target object is acquired by adopting an intelligent service mode configured for device pre-authorization, wherein the target binding message is used for indicating that the target object is authorized to be bound with the target device; responding to the target binding message, and determining a target service corresponding to the target equipment, wherein the target service is a service which is configured for the target equipment in advance through authorization and is based on the Internet of things; the target service of the target equipment is automatically opened for the target object, the intelligent service is configured for the equipment authorization in advance, when the user binds the equipment, the user authorization can be automatically obtained, the intelligent service of the equipment is automatically opened for the user, the user does not need to operate the opening service on an App, and therefore the purpose of reducing user operation required by opening the intelligent service can be achieved, the technical effects of simplifying the control flow of the intelligent service and improving the automation degree of the intelligent service are achieved, and the problems of complex operation steps and low automation degree of the control mode of the intelligent service in the related technology are solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a schematic diagram of a hardware environment for an alternative method of controlling device services according to an embodiment of the present application;
FIG. 2 is a flow chart illustrating an alternative method for controlling device services according to an embodiment of the present disclosure;
FIG. 3 is a flow chart illustrating an alternative method of controlling device services according to an embodiment of the present application;
fig. 4 is a block diagram of an alternative control method and apparatus for device services according to an embodiment of the present disclosure;
fig. 5 is a block diagram of an alternative electronic device according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of an embodiment of the present application, a method for controlling device services is provided. Alternatively, in this embodiment, the control method of the device service may be applied to a hardware environment formed by the terminal 102 and the server 104 as shown in fig. 1. As shown in fig. 1, the server 104 is connected to the terminal 102 through a network, and may be configured to provide services (e.g., game services, application services, etc.) for the terminal or a client installed on the terminal, and may be configured with a database on the server or separately from the server, and configured to provide data storage services for the server 104.
The network may include, but is not limited to, at least one of: wired networks, wireless networks. The wired network may include, but is not limited to, at least one of: wide area networks, metropolitan area networks, local area networks, which may include, but are not limited to, at least one of the following: WIFI (Wireless Fidelity), bluetooth. The terminal 102 may not be limited to a PC, a mobile phone, a tablet computer, etc.
The method for controlling device services according to the embodiment of the present application may be executed by the server 104, the terminal 102, or both the server 104 and the terminal 102. The method for controlling the terminal 102 to execute the device service according to the embodiment of the present application may be executed by a client installed thereon.
Taking the method for controlling the device service in this embodiment executed by the server 104 as an example, fig. 2 is a schematic flowchart of an optional method for controlling the device service according to an embodiment of the present application, and as shown in fig. 2, the method may include the following steps:
step S202, a target binding message corresponding to the target object is obtained, wherein the target binding message is used for indicating that the target object is authorized to be bound with the target device.
The control method for the device service in this embodiment may be applied to a scenario in which an intelligent service is provided for a user, where the intelligent service refers to a service (or service application) based on the internet of things. In the related art, when a user needs intelligent service of equipment, the user needs to operate and start on an App in advance, and automation is insufficient. In this embodiment, the device manufacturer may configure in advance the intelligent services that the device needs to possess (i.e., device manufacturer authorization); when the user binds the equipment (namely, the user authorizes the equipment), the intelligent service of the equipment is automatically opened.
A target user may log in a target application (i.e., App) running on their terminal device using a target account and trigger a binding with the target device by operating the target application and/or the target device. The intelligent device can be connected with a target cloud platform (an internet of things platform) to complete the binding of a target user and target equipment, namely the binding of a target object and the target equipment.
It should be noted that the target application corresponds to an application corresponding to the smart device (i.e., the target device) to which the target application is bound, for example, an application provided by a device manufacturer of the target device. The target object is an object that can be recognized for the target cloud platform to represent the target user. The target user corresponds to the target object and may be identified by a target account, etc.
For a target cloud platform, the target cloud platform may obtain a target binding message corresponding to a target object, where the target binding message is used to indicate that the target object is authorized to be bound with a target device. Based on the target binding message, the target cloud platform may determine to obtain authorization of the target user.
The target cloud platform may include multiple devices (e.g., servers) or multiple functional units, and different functional units may be located on the same device or on different devices. Optionally, the target cloud platform may contain the following devices or functional units:
the device access gateway is used for controlling the device to access the target cloud platform;
the storage server is used for storing the binding relationship between the user and the equipment;
the target message platform is used for pushing messages according to subscriptions of other equipment or functional units in the target cloud platform;
the target server (i.e. the account service center) contains an authorization service unit for controlling the authorization service of the user.
The method for controlling the device service in this embodiment is executed by one device in the target cloud platform, or may be executed by multiple devices together, for example, the method for controlling the device service in this embodiment may be executed by the target server, or may be executed by the target server in combination with other devices. In this embodiment, the target server executes as an example.
The target binding message may be sent to the target server after the target message platform determines that the target object is bound to the target device, i.e., the target server may receive the target binding message sent by the target message platform. The target server (or, alternatively, an authorization service unit on the target server) may subscribe to the binding message with the target message platform. Based on the subscription of the target server, the target message platform may send the target binding message to the target server after determining that the target object is bound to the target device.
Optionally, the device access gateway may interact with the target device, complete the binding between the target object and the target device, and store the binding information between the target object and the target device in the storage server. After storing the binding information of the target object and the target device, the storage server may send a first notification message to the target message platform, where the first notification message is used to notify that the target object is bound with the target device. Based on the first notification message, the target message platform may determine that the target object is bound to the target device.
And S204, responding to the target binding message, and determining a target service corresponding to the target equipment, wherein the target service is a service which is configured for the target equipment in advance by authorization and is based on the Internet of things.
In response to the target binding message, the target server may determine a target service corresponding to the target device, i.e., an intelligent service configured for pre-authorization of the target device. For example, the target server may obtain target authorization information indicating that the configured intelligent service is authorized in advance for the target device; based on the target authorization information, the target server may determine that the configured intelligent service is pre-authorized for the target device.
The device vendor may authorize configuration of the intelligent services of this type of device for the device type at the device development center. The device development center can generate authorization information of the type of device to indicate that the intelligent service of the type of device is authorized to be configured in advance. The device development center may send the authorization information of the device to a storage device for storing the authorization information, for example, a target server, another device of the target cloud platform (e.g., a target configuration center), another device outside the target cloud platform, or the like.
The target server may obtain the target authorization information from the storage device, for example, obtain the target authorization information from a local device of the target server, another device of the target cloud platform, or another device outside the target cloud platform.
Step S206, automatically opening the target service of the target equipment for the target object.
After determining the target service, the target service may open the above-mentioned target service of the target device for the target object, for example, fault self-feedback, automatic clock, device control, automatic weather, and the like. If the target server has the function of opening the intelligent service, the target server can directly open the target service of the target equipment for the target object. If the function of opening the intelligent service is executed by other equipment, the target server can interact with the equipment to open the target service of the target equipment for the target object by the equipment.
After provisioning the target service, the target server or other device may send a target notification message to the target object to notify the target server for which the target device has been provisioned.
Through the steps, a target binding message corresponding to the target object is obtained, wherein the target binding message is used for indicating that the target object is authorized to be bound with the target equipment; responding to the target binding message, and determining a target service corresponding to the target equipment, wherein the target service is a service which is configured for the target equipment in advance through authorization and is based on the Internet of things; the method and the system automatically open the target service of the target equipment for the target object, solve the problems of complex operation steps and low automation degree of the control mode of the intelligent service in the related technology, simplify the control flow of the intelligent service and improve the automation degree of the intelligent service.
In one exemplary embodiment, determining the target service corresponding to the target device includes:
s11, sending a first request message to a target configuration center, wherein the target configuration center stores services based on the Internet of things and configured for different devices by pre-authorization, and the first request message is used for requesting to acquire services based on the Internet of things and configured for the target devices by pre-authorization;
s12, receiving a first response message returned by the target configuration center in response to the first request message, where the first response message carries the service identifier information of the target service.
In this embodiment, the storage device for storing the authorization information is a configuration center of the target cloud platform, that is, a target configuration center, and the target configuration center may store an intelligent service configured for pre-authorization of different devices. For example, as shown in fig. 3, a device vendor may authorize configuration of intelligent services for a device type of this type of device at a device development center (step a0), and the device development center may synchronize authorization information to a configuration center of an internet of things platform (step a 1).
In order to determine that the configured intelligent service is pre-authorized for the target device, the target server may send a first request message to the target configuration center, where the first request message is used for requesting to acquire the configured intelligent service pre-authorized for the target device. After receiving the first request message, the target configuration center may determine a target service corresponding to the target device from the stored intelligent services configured for pre-authorization of different devices, and return a first response message to the target server in response to the first request message, where the first response message carries service identification information of the target service.
The target server may receive a first response message returned by the target configuration center, and extract service identification information of the target service from the first response message, thereby determining the target service corresponding to the target device.
Optionally, the target configuration center may have stored thereon intelligent services pre-authorized for configuration for different types of devices. Correspondingly, the first request message may carry indication information for indicating the device type of the target device; the target configuration center can match target services corresponding to the target equipment from intelligent services pre-authorized and configured for different types of equipment according to the equipment type of the target equipment.
Through the embodiment, the intelligent service configured for different devices by pre-authorization is stored in the configuration center, so that the requirement on the storage capacity of the devices can be reduced, and the storage pressure of the devices is reduced.
In one exemplary embodiment, automatically provisioning a target service of a target device for a target object comprises:
s21, generating a first authorization code for the target device, wherein the first authorization code is an authorization code for opening the target service of the target device;
and S22, sending the first authorization code to a target processing center, wherein the target processing center is used for automatically opening the target service of the target equipment for the target object according to the first authorization code.
In this embodiment, provisioning of the target service of the target device for the target object may be performed by a target processing center, which may be an intelligent service processing center, i.e., a center that processes intelligent service services. The target processing center may or may not belong to a target cloud platform, which is not limited in this embodiment.
In order to ensure security of service provisioning, the target server may generate an authorization code, that is, a first authorization code (the first authorization code is an authorization code of the target server that provisions the target device), for the target device, and send the first authorization code to the target processing center. After receiving the first authorization code, the target processing center may automatically open the target service of the target device for the target object according to the first authorization code.
The first authorization code may be generated randomly or according to the association information. Optionally, in this embodiment, generating the first authorization code for the target device may include: a first authorization code is generated using an object identification (e.g., a user Id) of the target object, a device identification (e.g., a binding device Id) of the target device, and a service identification (e.g., an authorized application Id) of the target service.
There are various ways of automatically opening the target service of the target device for the target object according to the first authorization code. For example, after receiving the first authorization code, the target processing center may open the target service of the target device for the target object directly. For another example, the target processing center may exchange credentials (e.g., a user token) for opening the target service from the target server or other device using the first authorization code, and open the target service of the target device for the target object using the exchanged credentials.
According to the embodiment, the intelligent service of the equipment is opened for the user through the intelligent service business processing center, the existing system architecture can be compatible, the requirement on the processing capacity of the equipment can be reduced, and the processing pressure of the equipment is reduced.
In an exemplary embodiment, after sending the first authorization code to the target processing center, the method further includes:
s31, receiving a second request message sent by the target processing center, wherein the second request message is used for requesting to obtain a user token of the target object, and the second request message carries a second authorization code;
and S32, sending a second response message carrying the user token of the target object to the target processing center under the condition that the second authorization code is matched with the first authorization code, so that the target processing center uses the user token of the target object to open the target service of the target equipment for the target object.
In this embodiment, the first authorization code may be an authorization code to swap from the device authorization code, that is, an authorization code to swap from the user token. The target processing center may use the authorization code in exchange for a user token authorized by the device owner, for example, it may send a request message carrying a first authorization code to the target processing center to request to obtain the user token of the target object.
The target server may receive a second request message that is sent by the target processing center and carries a second authorization code (due to the possibility of transmission error, information tampering, and the like, the possibility that the second authorization code is different from the first authorization code), where the second request message is used to request to obtain the user token of the target object. After receiving the second request message, the target server may extract the second authorization code from the message, compare the second authorization code with the first authorization code, and execute a corresponding processing operation according to a comparison result.
If the second authorization code matches (i.e., is the same as) the first authorization code, the target server may send a second response message to the target processing center, where the second response message may carry the user token of the target object. The target processing center may receive the second response message, obtain the user token of the target object from the second response message, and open the target service of the target device for the target object using the user token of the target object.
If the second authorization code does not match (i.e., is not the same as) the first authorization code, the target server may not perform any operation, or may send an error indication to the target processing center to indicate that the authorization code is in error. The target processing center may resend the request message until the authorization code carried in the sent request message matches the first authorization code, or the number of times the request message is sent reaches the target number threshold. The target server can also send a second notification message of the failure of the target service opening of the target equipment to the target object. After receiving the second notification message, the target object may attempt to open the target service by operating the terminal App. In this embodiment, the processing operation when the second authorization code is not matched with the first authorization code is not limited.
According to the embodiment, the intelligent service of the equipment is opened for the user in a mode of exchanging the authorization code for the user token, and the safety of service opening can be improved.
In an exemplary embodiment, in addition to the user token, to ensure the validity of the user token. The second response message also carries a target refresh token, and the target refresh token is used for refreshing the user token of the target object.
Correspondingly, in this implementation, after sending the second response message to the target processing center, the method further includes:
s41, receiving a third request message sent by the target processing center, wherein the third request message is used for requesting to refresh a user token of the target object, and the third request message carries a target refresh token;
and S42, responding to the third request message, and refreshing the user token of the target object by using the target refreshing token.
After receiving the second response message, the target processing center may extract the target refresh token therefrom, and send the target refresh token to the target server by carrying the target refresh token in a third request message, where the third request message is used to request to refresh the user token of the target object.
The target server can receive a third request message sent by the target processing center, extract a target refresh token from the third request message, and refresh the user token of the target object by using the target refresh token. The refresh user token may be an effective period of the refresh user token, and the process of refreshing the token is not limited in this embodiment.
Through the embodiment, the user token is refreshed by using the refresh token, so that the validity of the user token can be ensured.
In an exemplary embodiment, after automatically opening a target service of a target device for a target object, the method further includes:
s51, acquiring a target unbinding message corresponding to the target object, wherein the target unbinding message is used for indicating that the target object is unbound from the target device;
and S52, responding to the target unbinding message, and automatically closing the target service of the target device for the target object.
In the related art, when a user does not need to use the smart service of the device, the cancellation service needs to be operated on the App. If the user directly unbinds the equipment, the intelligent service for canceling the opening may not be set, so that invalid data of the IOT platform service is caused, and the performance of the IOT platform service is further influenced. To at least partially overcome the above problems, in the present embodiment, the smart service of the device is automatically turned off when the user unbundles the device (i.e., the user removes authorization), e.g., the device vendor automatically removes authorization and turns off the smart service of the device.
The target user (or other allowed user) can unbind from the target device by operating the target application running on his terminal device. The target cloud platform may obtain a target unbinding message, where the target unbinding message is used to indicate that the target object is unbound from the target device. Based on the target unbinding message, the target cloud platform may automatically close the target service of the target device for the target object.
The target cloud platform may include a plurality of devices (e.g., servers) or a plurality of functional units, and similar to the foregoing embodiment, the target unbinding message may be sent to the target server after the target message platform determines that the target object is unbound to the target device, i.e., the target server may receive the target unbinding message sent by the target message platform. The target server (or, alternatively, an authorization service unit on the target server) may subscribe to the target message platform for the unbinding message. Based on the subscription of the target server, the target message platform may send the target unbind message to the target server after determining that the target object is unbound from the target device.
Optionally, the device access gateway may interact with a terminal device of the target object, complete the unbinding between the target object and the target device, and store the unbound information between the target object and the target device in the storage server. After storing the unbinding information of the target object and the target device, the storage server may send a third notification message to the target message platform, where the third notification message is used to notify the target object of being unbound to the target device. According to the third notification message, the target message platform may determine that the target object is unbound from the target device.
Through the embodiment, the intelligent service of the equipment is automatically closed when the user unbinds the equipment, so that the operation flow of the user can be simplified, and the use experience of the user is improved.
In an exemplary embodiment, after automatically shutting down the target service of the target device for the target object, the method further includes:
s61, target failure data associated with the target device is cleared, wherein the target failure data comprises a user token of the target object.
In order to reduce invalid data of the service of the internet of things platform and improve the storage utilization rate of the internet of things platform, after the target service of the target device is automatically closed for the target object, the target server may clear target invalid data associated with the target device thereon, where the target invalid data may include a user token of the target object and may also include a refresh token corresponding to the user token of the target object.
Through this embodiment, clear away the invalid data in the thing allies oneself with the platform after the intelligent service for user's self-closing equipment, can reduce the invalid data that the thing allies oneself with the platform was served, promote the storage utilization ratio of thing allies oneself with the platform.
The following explains a control method of device services in the embodiment of the present application with reference to an alternative example. In this example, the target server is an account service center, which may have a user authorization service unit or module (user authorization service for short) thereon; the target processing center is an intelligent service business processing center.
In order to implement automatic opening or closing of the usage right of the intelligent service, the embodiment provides an authorization management method for an intelligent device manufacturer to perform business with user right. As shown in fig. 3, when the user authorizes to open the smart service, the method for controlling the device service in this optional example may include the following steps:
b1, binding the intelligent device by the user through App configuration on the terminal device;
b2, connecting the intelligent device to the cloud platform to complete the binding between the user and the device (user account and device ID);
b3, the user authorizes the service to subscribe the binding message, and receives the binding message of the user and the device from the message platform;
b4, the user authorization service uses the binding device Id, the authorization application Id and the user Id to generate a device exchange authorization code, and sends the device exchange authorization code to the intelligent service processing center;
b5, the intelligent service business processing center uses the authorization code to exchange the user token authorized by the device owner and the refresh token from the user authorization service;
b6, the intelligent service business processing center refreshes the user token in the user authorization service by using the refresh token;
and B7, the intelligent service business processing center uses the user token to realize the intelligent service.
When steps B2 and B3 are executed, the device access gateway may interact with the storage server, store the binding information of the user and the device in the storage server, and the storage server may send a notification message to the message platform to notify that the user is bound to the device, thereby triggering the message platform to send the binding message to the user authorization service.
As shown in fig. 3, when the user cancels the authorization to close the smart service, the method for controlling the device service in this alternative example may include the following steps:
c1, the user releases the device binding by using App on the terminal device;
c2, the user authorization service subscribes to the unbinding message and receives the unbinding message of the user and the device from the message platform;
c3, the user authorization service clears the authorization, invalidating the authorized user token, and refreshing the token.
When steps C1 and C2 are executed, the device access gateway may interact with an App on the user terminal device, determine that the user is unbound from the device, then interact with the storage server, and delete the binding information between the user and the device from the storage server; the storage server may send a notification message to the message platform to notify the user to unbind from the device, thereby triggering the message platform to send a unbind message to the user authorization service.
Through the optional example, by means of the internet of things technology, the user can automatically obtain the authority of using the intelligent service of the equipment when the intelligent equipment is bound on the application App, and automatically close the intelligent service of the equipment when the equipment is unbound, so that the operation flow of opening or closing the intelligent service can be simplified, and the use experience of the user is improved.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., a ROM (Read-Only Memory)/RAM (Random Access Memory), a magnetic disk, an optical disk) and includes several instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the methods according to the embodiments of the present application.
According to another aspect of the embodiments of the present application, there is also provided a device service control apparatus for implementing the device service control method. Fig. 4 is a block diagram of a control apparatus for an optional device service according to an embodiment of the present application, and as shown in fig. 4, the apparatus may include:
a first obtaining unit 402, configured to obtain a target binding message corresponding to a target object, where the target binding message is used to indicate that the target object is authorized to be bound to a target device;
a determining unit 404, connected to the first obtaining unit 402, configured to determine, in response to the target binding message, a target service corresponding to the target device, where the target service is a service based on the internet of things and configured for the target device by pre-authorization;
and an opening unit 406, connected to the determining unit 404, configured to automatically open a target service of the target device for the target object.
It should be noted that the first obtaining unit 402 in this embodiment may be configured to execute the step S202, the determining unit 404 in this embodiment may be configured to execute the step S204, and the opening unit 406 in this embodiment may be configured to execute the step S206.
Acquiring a target binding message corresponding to a target object through the module, wherein the target binding message is used for indicating that the target object is authorized to be bound with target equipment; responding to the target binding message, and determining a target service corresponding to the target equipment, wherein the target service is a service which is configured for the target equipment in advance through authorization and is based on the Internet of things; the method and the system automatically open the target service of the target equipment for the target object, solve the problems of complex operation steps and low automation degree of the control mode of the intelligent service in the related technology, simplify the control flow of the intelligent service and improve the automation degree of the intelligent service.
In an exemplary embodiment, the determining unit 404 includes:
the system comprises a first sending module, a first configuration center and a second sending module, wherein the first sending module is used for sending a first request message to the target configuration center, the target configuration center stores services which are pre-authorized and configured for different devices and are based on the internet of things, and the first request message is used for requesting to acquire services which are pre-authorized and configured for target devices and are based on the internet of things;
and the receiving module is used for receiving a first response message returned by the target configuration center in response to the first request message, wherein the first response message carries the service identification information of the target service.
In an exemplary embodiment, the opening unit 406 includes:
the device comprises a generating module, a sending module and a receiving module, wherein the generating module is used for generating a first authorization code for target equipment, and the first authorization code is an authorization code for opening target service of the target equipment;
and the second sending module is used for sending the first authorization code to the target processing center, wherein the target processing center is used for automatically opening the target service of the target equipment for the target object according to the first authorization code.
In an exemplary embodiment, the apparatus further includes:
the first receiving unit is used for receiving a second request message sent by the target processing center after the first authorization code is sent to the target processing center, wherein the second request message is used for requesting to acquire a user token of the target object, and the second request message carries the second authorization code;
and the sending unit is used for sending a second response message carrying the user token of the target object to the target processing center under the condition that the second authorization code is matched with the first authorization code, so that the target processing center uses the user token of the target object as the target object to open the target service of the target equipment.
In an exemplary embodiment, the second response message further carries a target refresh token, where the target refresh token is used to refresh a user token of the target object; the above-mentioned device still includes:
the second receiving unit is used for receiving a third request message sent by the target processing center after sending a second response message to the target processing center, wherein the third request message is used for requesting to refresh a user token of the target object, and the third request message carries a target refresh token;
and the refreshing unit is used for responding to the third request message and refreshing the user token of the target object by using the target refreshing token.
In an exemplary embodiment, the apparatus further includes:
the second obtaining unit is used for obtaining a target unbinding message corresponding to the target object after the target service of the target device is automatically opened for the target object, wherein the target unbinding message is used for indicating that the target object and the target device are unbound;
and the closing unit is used for responding the target unbinding message and automatically closing the target service of the target equipment for the target object.
In an exemplary embodiment, the apparatus further includes:
and the clearing unit is used for clearing target failure data associated with the target equipment after automatically closing the target service of the target equipment for the target object, wherein the target failure data comprises a user token of the target object.
It should be noted here that the modules described above are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the disclosure of the above embodiments. It should be noted that the modules described above as a part of the apparatus may be operated in a hardware environment as shown in fig. 1, and may be implemented by software, or may be implemented by hardware, where the hardware environment includes a network environment.
According to still another aspect of an embodiment of the present application, there is also provided a storage medium. Optionally, in this embodiment, the storage medium may be configured to execute a program code of a control method for any device service in this embodiment.
Optionally, in this embodiment, the storage medium may be located on at least one of a plurality of network devices in a network shown in the above embodiment.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps:
s1, acquiring a target binding message corresponding to the target object, wherein the target binding message is used for indicating that the target object is authorized to be bound with the target device;
s2, responding to the target binding message, and determining a target service corresponding to the target device, wherein the target service is a service which is configured for the target device in advance by authorization and is based on the Internet of things;
and S3, automatically opening the target service of the target equipment for the target object.
Optionally, the specific example in this embodiment may refer to the example described in the above embodiment, which is not described again in this embodiment.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing program codes, such as a U disk, a ROM, a RAM, a removable hard disk, a magnetic disk, or an optical disk.
According to still another aspect of the embodiments of the present application, there is also provided an electronic apparatus for implementing the control method of the device service, where the electronic apparatus may be a server, a terminal, or a combination thereof.
Fig. 5 is a block diagram of an alternative electronic device according to an embodiment of the present application, as shown in fig. 5, including a processor 502, a communication interface 504, a memory 506, and a communication bus 508, wherein the processor 502, the communication interface 504, and the memory 506 are communicated with each other via the communication bus 508, and wherein,
a memory 506 for storing a computer program;
the processor 502, when executing the computer program stored in the memory 506, implements the following steps:
s1, acquiring a target binding message corresponding to the target object, wherein the target binding message is used for indicating that the target object is authorized to be bound with the target device;
s2, responding to the target binding message, and determining a target service corresponding to the target device, wherein the target service is a service which is configured for the target device in advance by authorization and is based on the Internet of things;
and S3, automatically opening the target service of the target equipment for the target object.
Alternatively, in this embodiment, the communication bus may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus. The communication interface is used for communication between the electronic device and other equipment.
The memory may include RAM, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory. Alternatively, the memory may be at least one memory device located remotely from the processor.
As an example, the memory 506 may include, but is not limited to, the first obtaining unit 402, the determining unit 404, and the provisioning unit 406 in the control apparatus for the device service. In addition, the present invention may further include, but is not limited to, other module units in the control apparatus for the device service, which is not described in detail in this example.
The processor may be a general-purpose processor, and may include but is not limited to: a CPU (Central Processing Unit), an NP (Network Processor), and the like; but also a DSP (Digital Signal Processing), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments, and this embodiment is not described herein again.
It can be understood by those skilled in the art that the structure shown in fig. 5 is only an illustration, and the device implementing the method for controlling device services may be a terminal device, and the terminal device may be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palm computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 5 is a diagram illustrating a structure of the electronic device. For example, the electronic device may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 5, or have a different configuration than shown in FIG. 5.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disk, ROM, RAM, magnetic or optical disk, and the like.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a storage medium, and including instructions for causing one or more computer devices (which may be personal computers, servers, network devices, or the like) to execute all or part of the steps of the method described in the embodiments of the present application.
In the above embodiments of the present application, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, and may also be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution provided in the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present application and it should be noted that those skilled in the art can make several improvements and modifications without departing from the principle of the present application, and these improvements and modifications should also be considered as the protection scope of the present application.

Claims (10)

1. A method for controlling device services, comprising:
acquiring a target binding message corresponding to a target object, wherein the target binding message is used for indicating that the target object is authorized to be bound with target equipment;
responding to the target binding message, and determining a target service corresponding to the target device, wherein the target service is a service which is configured for the target device in advance through authorization and is based on the Internet of things;
and automatically opening the target service of the target equipment for the target object.
2. The method of claim 1, wherein determining the target service corresponding to the target device comprises:
sending a first request message to a target configuration center, wherein the target configuration center stores services based on the internet of things and configured for pre-authorization of different devices, and the first request message is used for requesting to acquire the services based on the internet of things and configured for pre-authorization of the target devices;
and receiving a first response message returned by the target configuration center in response to the first request message, wherein the first response message carries the service identification information of the target service.
3. The method of claim 1, wherein automatically provisioning the target service of the target device for the target object comprises:
generating a first authorization code for the target device, wherein the first authorization code is an authorization code for opening the target service of the target device;
and sending the first authorization code to a target processing center, wherein the target processing center is configured to automatically open the target service of the target device for the target object according to the first authorization code.
4. The method of claim 3, wherein after sending the first authorization code to the target processing center, the method further comprises:
receiving a second request message sent by the target processing center, wherein the second request message is used for requesting to acquire a user token of the target object, and the second request message carries a second authorization code;
and sending a second response message carrying the user token of the target object to the target processing center under the condition that the second authorization code is matched with the first authorization code, so that the target processing center uses the user token of the target object to open the target service of the target equipment for the target object.
5. The method according to claim 4, wherein the second response message further carries a target refresh token, wherein the target refresh token is used for refreshing a user token of the target object;
after sending the second response message to the target processing center, the method further comprises:
receiving a third request message sent by the target processing center, wherein the third request message is used for requesting to refresh a user token of the target object, and the third request message carries the target refresh token;
and responding to the third request message, and refreshing the user token of the target object by using the target refreshing token.
6. The method of any of claims 1-5, wherein after automatically provisioning the target service of the target device for the target object, the method further comprises:
acquiring a target unbinding message corresponding to the target object, wherein the target unbinding message is used for indicating that the target object is unbound from target equipment;
and responding to the target unbinding message, and automatically closing the target service of the target equipment for the target object.
7. The method of claim 6, wherein after automatically shutting down the target service of the target device for the target object, the method further comprises:
clearing target invalidation data associated with the target device, wherein the target invalidation data comprises a user token of the target object.
8. An apparatus for controlling device services, comprising:
the device comprises a first obtaining unit, a second obtaining unit and a third obtaining unit, wherein the first obtaining unit is used for obtaining a target binding message corresponding to a target object, and the target binding message is used for indicating that the target object is authorized to be bound with target equipment;
a determining unit, configured to determine, in response to the target binding message, a target service corresponding to the target device, where the target service is a service based on the internet of things and configured for the target device by pre-authorization;
and the opening unit is used for automatically opening the target service of the target equipment for the target object.
9. A computer-readable storage medium, comprising a stored program, wherein the program when executed performs the method of any of claims 1 to 7.
10. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method of any of claims 1 to 7 by means of the computer program.
CN202110680059.XA 2021-06-18 2021-06-18 Control method and device for equipment service, storage medium and electronic device Pending CN113467968A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110680059.XA CN113467968A (en) 2021-06-18 2021-06-18 Control method and device for equipment service, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110680059.XA CN113467968A (en) 2021-06-18 2021-06-18 Control method and device for equipment service, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN113467968A true CN113467968A (en) 2021-10-01

Family

ID=77868775

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110680059.XA Pending CN113467968A (en) 2021-06-18 2021-06-18 Control method and device for equipment service, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN113467968A (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141486A (en) * 2015-09-22 2015-12-09 南京物联传感技术有限公司 Automatic identification access device of gateway device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105141486A (en) * 2015-09-22 2015-12-09 南京物联传感技术有限公司 Automatic identification access device of gateway device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
钟良骥: "《物联网技术与应用》", 武汉:华中科技大学出版社, pages: 86 - 91 *

Similar Documents

Publication Publication Date Title
JP6135963B2 (en) Method, terminal, server, and system for sharing a virtual SIM card among a plurality of terminals
CN102143575B (en) Improved registration with mobile telecommunication service provider
CN104509132B (en) Machine-to-machine equipment identifier is automatically delivered to network-external service provider's
US8630747B2 (en) Alternative authorization for telematics
CN109005220B (en) Service implementation method of Internet of things terminal and Internet of things access gateway
CN106471465A (en) Service enabler function
JP2019524016A (en) Methods for managing the status of connected devices
CN104516918A (en) User identity information maintenance method and device, server and system
CN112073398A (en) Message queue processing method, device and system, storage medium and electronic device
CN114024717B (en) Control method, device, equipment and storage medium for application program flow
WO2017088795A1 (en) Method and device for controlling smart appliance
US10708742B2 (en) Wireless service provider system for selling and/or activating wireless services for a wireless device
CN109842515B (en) Method for multi-device network distribution, server and computer storage medium
CN111143782B (en) Application software authority management method and device, server and storage medium
WO2013004638A1 (en) Method for accessing at least one service and corresponding system
CN108093097A (en) The connection method of camera and home gateway and home gateway
CN101896917B (en) Method for moving rights object and method for managing rights of issuing rights object and system thereof
WO2017151824A1 (en) Method and system for remote management of access to appliances
CN109327455A (en) A kind of access method of NAS device, device, equipment and readable storage medium storing program for executing
US11108588B2 (en) Configuration information to an internet of things multiplexer
CN113467968A (en) Control method and device for equipment service, storage medium and electronic device
CN110392012A (en) The method and apparatus rebooted in lightweight machine to machine system
CN108280375A (en) A kind of mobile terminal that can prevent illegal brush machine
CN112466053A (en) Control system of household appliance and execution method and device of target operation
CN103888415A (en) IMS subscriber nomadism control method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination