CN114488828A - Control method and device of intelligent home system and intelligent home system - Google Patents

Control method and device of intelligent home system and intelligent home system Download PDF

Info

Publication number
CN114488828A
CN114488828A CN202111654796.9A CN202111654796A CN114488828A CN 114488828 A CN114488828 A CN 114488828A CN 202111654796 A CN202111654796 A CN 202111654796A CN 114488828 A CN114488828 A CN 114488828A
Authority
CN
China
Prior art keywords
control instruction
control
type
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111654796.9A
Other languages
Chinese (zh)
Other versions
CN114488828B (en
Inventor
唐树财
宋汉冲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Oribo Technology Co Ltd
Original Assignee
Shenzhen Oribo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Oribo Technology Co Ltd filed Critical Shenzhen Oribo Technology Co Ltd
Priority to CN202111654796.9A priority Critical patent/CN114488828B/en
Publication of CN114488828A publication Critical patent/CN114488828A/en
Application granted granted Critical
Publication of CN114488828B publication Critical patent/CN114488828B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B19/00Programme-control systems
    • G05B19/02Programme-control systems electric
    • G05B19/418Total factory control, i.e. centrally controlling a plurality of machines, e.g. direct or distributed numerical control [DNC], flexible manufacturing systems [FMS], integrated manufacturing systems [IMS] or computer integrated manufacturing [CIM]
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B2219/00Program-control systems
    • G05B2219/20Pc systems
    • G05B2219/26Pc applications
    • G05B2219/2642Domotique, domestic, home control, automation, smart house
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Manufacturing & Machinery (AREA)
  • Quality & Reliability (AREA)
  • Selective Calling Equipment (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the application discloses a control method and device of an intelligent home system and the intelligent home system. The method comprises the following steps: acquiring a control instruction for the intelligent household equipment, and acquiring identity authentication request information based on the control instruction; the identity authentication request information represents the identity information of the sender of the control command; acquiring the user type of a sender based on the identity authentication request information; the user types of the sender comprise a first type of user and a second type of user; the control right of the second type of users to the intelligent household equipment is higher than that of the first type of users; if the user type is a first type of user, matching the control instruction with a first control instruction set; and if the control instruction is successfully matched with the first control instruction set, controlling the intelligent household equipment based on the control instruction. The control method can guarantee the interaction safety of the intelligent household equipment, meanwhile, the interaction convenience is considered, and the user experience is improved.

Description

Control method and device of intelligent home system and intelligent home system
Technical Field
The application relates to the technical field of smart home, in particular to a control method and device of a smart home system and the smart home system.
Background
Along with the improvement of living standard, people also have stronger and stronger requirements on various intelligent home systems, and various devices in the house are connected together through the internet of things technology by the intelligent home, so that various convenient services are provided. Compared with the common home, the intelligent home has the traditional living function, integrates the functions of building, network communication, information household appliance and equipment automation, provides an all-around information interaction function, and even saves funds for various energy expenses.
In the related technology, two schemes are mostly adopted, one scheme is that all members which normally enter a family range by default have legal control authority, all members can randomly control all intelligent household equipment in the whole family range, the other scheme is that in order to improve the safety, a manufacturer can add identity authentication functions such as fingerprint identification and voiceprint identification to the intelligent household equipment, and only the family members can control the household equipment. However, under special scenes such as family gathering and the like, the control authority of the smart home can be disordered by simply not performing identity authentication, and certain potential safety hazards exist; and all the intelligent household equipment execute the identity authentication function, so that the requirements of user control equipment of non-family members are limited, and the use experience of the intelligent household equipment is influenced.
Disclosure of Invention
In view of the above problems, the present application provides a method and an apparatus for controlling an intelligent home system, and a storage medium, so as to solve the above technical problems.
In a first aspect, the application provides a control method for an intelligent home system. The intelligent home system is configured with a first control instruction set and a second control instruction set, the control authority of the instructions in the second control instruction set on the intelligent home equipment is higher than the control authority of the instructions in the first control instruction set, and the method comprises the following steps: acquiring a control instruction for the intelligent household equipment, and acquiring identity authentication request information based on the control instruction; the identity authentication request information represents the identity information of the sender of the control command; acquiring the user type of a sender based on the identity authentication request information; the user types of the sender comprise a first type of user and a second type of user; the control right of the second type of users to the intelligent household equipment is higher than that of the first type of users; if the user type is a first type of user, matching the control instruction with a first control instruction set; and if the control instruction is successfully matched with the first control instruction set, controlling the intelligent household equipment based on the control instruction.
In a second aspect, the application provides a control device for an intelligent home system. The intelligent home system is configured with a first control instruction set and a second control instruction set, and the control authority of the instructions in the second control instruction set on the intelligent home equipment is higher than that of the instructions in the first control instruction set. The device includes: the command acquisition module is used for acquiring a control command for the intelligent household equipment and acquiring identity authentication request information based on the control command; the identity authentication request information represents the identity information of the sender of the control command; the user type determining module is used for acquiring the user type of the sender based on the identity authentication request information; the user types of the sender comprise a first type of user and a second type of user; the control right of the second type of users to the intelligent household equipment is higher than that of the first type of users; the instruction matching module is used for matching the control instruction with the first control instruction set under the condition that the user type is a first type of user; and the instruction execution module is used for controlling the intelligent household equipment based on the control instruction under the condition that the control instruction is successfully matched with the first control instruction set.
In a third aspect, the present application provides a smart home system, including one or more processors and a memory; one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the methods described above.
In a fourth aspect, the present application provides a computer readable storage medium storing program code executable by a processor, the computer readable storage medium comprising stored program code, wherein the method described above is performed when the program code runs.
The application provides a control method and device of an intelligent home system and the intelligent home system. According to the method, through acquiring a control instruction for the smart home, identity information of a sender of the control instruction is acquired, and the user type of the sender is judged. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with the control instruction set with the lower control authority to the intelligent household equipment, and controlling the intelligent household equipment according to the matching instruction under the condition of successful matching. According to the control method of the intelligent home system, different levels of control authority can be opened to different users according to user types in special scenes such as family parties, interaction safety of intelligent home equipment can be guaranteed, interaction convenience is taken into consideration, and user experience is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 shows an application environment schematic diagram of a control method of an intelligent home system provided by the present application.
Fig. 2 shows a flowchart of a control method of an intelligent home system according to a first embodiment of the present application.
Fig. 3 shows a flowchart of a control method of an intelligent home system according to a second embodiment of the present application.
Fig. 4 shows a flowchart of a control method of an intelligent home system according to a third embodiment of the present application.
Fig. 5 shows a block diagram of a control device of an intelligent home system provided by the present application.
Fig. 6 shows a block diagram of a smart home system according to an embodiment of the present application.
Fig. 7 shows a block diagram of a computer-readable storage medium according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Along with the improvement of living standard, people also have stronger and stronger requirements on various intelligent home systems, and various devices in the house are connected together through the internet of things technology by the intelligent home, so that various convenient services are provided. Compared with the common home, the intelligent home has the traditional living function, integrates the functions of building, network communication, information household appliance and equipment automation, provides an all-around information interaction function, and even saves funds for various energy expenses.
In the related technology, two schemes are mostly adopted, one scheme is that all members which normally enter a family range by default have legal control authority, all the members can randomly control all the intelligent household equipment in the whole family range, the other scheme is that in order to improve the safety, a manufacturer can add identity authentication functions such as fingerprint identification and voiceprint identification to the intelligent household equipment, and only the family members can control the household equipment. However, under special scenes such as family gathering and the like, the control authority of the smart home can be disordered by simply not performing identity authentication, and certain potential safety hazards exist; and all the intelligent household equipment execute the identity authentication function, so that the requirements of user control equipment of non-family members are limited, and the use experience of the intelligent household equipment is influenced.
In order to solve the above problems, the present application provides a control method and apparatus for an intelligent home system, and a storage medium. According to the method, the identity information of a sender of the control instruction is obtained and the user type of the sender is judged by obtaining the control instruction of the intelligent household equipment. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with the control instruction set with the lower control authority to the intelligent household equipment, and controlling the intelligent household equipment according to the matching instruction under the condition of successful matching. According to the control method of the intelligent home system, different levels of control authority can be opened to different users according to user types in special scenes such as family parties, interaction safety of intelligent home equipment can be guaranteed, interaction convenience is taken into consideration, and user experience is improved.
For the convenience of describing the scheme of the present application in detail, the following description will first describe an application environment in the embodiments of the present application with reference to the drawings.
Referring to fig. 1, fig. 1 is a schematic application environment diagram of a control method of an intelligent home system according to the present application. As shown in fig. 1, the control method of the smart home system may be applied to a smart home system 100, and the smart home system 100 may include a controller 110, a smart home device 120, and an instruction obtaining apparatus 130. In the control method of the smart home system provided in the embodiment of the application, it is to be noted that the instruction obtaining device 130 may be a part of the smart controller 110, may also be a part of the smart home device 120, and may also be an independent device independent of the smart controller 110 and the smart home device 120, including but not limited to this. In order to better express the scheme of the present application, the applicant specifically uses the instruction obtaining device 130 as a stand-alone device in the embodiment of the present application for example, and does not limit the practical application scenario thereof. In the control method in the smart home system provided in the embodiment of the application, the controller 110, the smart home device 120, and the instruction obtaining device 130 may be in communication connection or/and electrical connection with each other, the instruction obtaining device 130 is configured to obtain a control instruction for the smart home device 110 and send the identity authentication request information to the controller 110, and the controller 110 is configured to obtain identity information of a control instruction sender according to the identity authentication request information and judge a user type according to the identity information, so as to judge a control authority of the sender for the smart home device 110, and control the smart home device 110 to perform corresponding work based on the control instruction.
The controller 110 may be, but is not limited to, a server, a microcomputer control chip, and the like. The server may be an independent physical server, or a server cluster or distributed system formed by a plurality of physical servers, or may be a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, a middleware service, a domain name service, a security service, a CDN (Content Delivery Network), a big data and artificial intelligence platform, or may be a dedicated or platform server providing a car networking service, a road Network cooperation, a vehicle road cooperation, intelligent transportation, automatic driving, an industrial internet service, data communication (such as 4G, 5G, and the like). The microcomputer control chip can be a chip of an analog integrated circuit, a chip of a digital integrated circuit or a chip of a mixed signal integrated circuit. The controller 110 is configured to implement intelligent control management on each device in the smart home system 100. In this application, the controller 110 is provided with a transceiver, the console 140 is connected to the smart home devices 110 through a wired connection or a wireless connection, for example, the controller 110 may send a control command to the smart home devices 120 through the transceiver.
The smart home devices 120 may be one or more smart home devices including temperature control devices, power control devices, security devices, lighting devices, cleaning devices, and the like. Specifically, the temperature control device may include devices such as a ventilator, a fan, an air conditioner, and a heater, and the security device may include devices such as an entrance guard device, a fire fighting device, and a monitoring device, but is not limited thereto. In this embodiment, the smart home devices 120 may further include a transceiver, and the smart home devices 120 may receive the control instruction sent by the controller 110 through the transceiver. The smart home device 120 and the controller 110 may be directly or indirectly connected through wired or wireless communication, which is not limited in this application.
The instruction obtaining device 130 is configured to receive a control instruction for the smart home device 120 and send the control instruction to the controller 110. The instruction obtaining device 130 includes, but is not limited to, one or more combinations of a fingerprint recognition device, a voice recognition device, a voiceprint recognition device, an iris recognition device, a face recognition device, a gait recognition device, and the like. In the embodiment of the present application, the instruction obtaining device 130 may further include a transceiver, and the instruction obtaining device 130 may be capable of sending a control instruction to the controller 110 through the transceiver. The instruction obtaining device 130 and the controller 110 may be directly or indirectly connected through wired or wireless communication, which is not limited in the present application.
Embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Referring to fig. 2, fig. 2 schematically illustrates a control method of an intelligent home system according to a first embodiment of the present application. The controller acquires the identity information of a control instruction sender and judges the user type of the sender by acquiring the control instruction of the smart home. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with the control instruction set with the lower control authority to the intelligent household equipment, and controlling the intelligent household equipment according to the matching instruction under the condition of successful matching. The method may include the following steps S210 to S240.
Step S210, a control instruction for the intelligent household equipment is obtained, and identity authentication request information is obtained based on the control instruction.
In this embodiment, the control command may be a voice control command, a key control command, or the like. The identity authentication request information is a set of contents required for instructing the acquisition device to apply identity authentication to the controller. The instruction acquisition device acquires a control instruction sent by a user and sends identity authentication request information to the controller. The authentication request information may include an authentication request instruction and identification information. The identity authentication request instruction is an instruction for instructing the acquisition device to apply identity authentication to the controller, and the controller can acquire a request for instructing the acquisition device to apply identity authentication through the identity authentication request instruction. The identity information refers to information which can determine the identity of the control instruction sender, such as voiceprint information, fingerprint information, face information and the like.
The instruction acquisition device can analyze the control instruction and extract the identity identification information. For example, in the case that the control instruction is a voice control instruction, the instruction obtaining device is configured to extract voiceprint information of the sender from the voice control instruction, and send the voiceprint information as the identification information to the controller together with the identification request instruction. If the control instruction is a key control instruction, the instruction obtaining device is used for extracting fingerprint information of the sender from the key instruction, and sending the fingerprint information serving as identity identification information and the identity authentication request instruction to the controller.
As one mode, the instruction obtaining device is further configured to obtain the identification information of the sender from a wake-up instruction, where the wake-up instruction may be a voice wake-up instruction, a key wake-up instruction, or the like. The instruction obtaining device can extract the identification information from the wake-up instruction. For example, the wake-up instruction is a voice wake-up instruction, and the instruction obtaining device may extract voiceprint information of the sender from the voice wake-up instruction, and send the voiceprint information as the identity information to the controller together with the identity authentication request instruction. If the wake-up instruction is a key wake-up instruction, the instruction obtaining device may extract fingerprint information of the sender from the key instruction, and send the fingerprint information as the identity information to the controller together with the identity authentication request instruction.
Step S220, based on the identity authentication request information, obtains the user type of the sender.
The controller acquires the identity authentication request information sent by the instruction acquisition device, and extracts the identity identification information of the sender from the identity authentication request information, wherein the identity identification information can comprise at least one of voiceprint information, fingerprint information, face information, palmprint information, iris information, gait information and identification code information of the sender.
As one way, the controller may be provided with a preset identity information base, and the identity information base may include, but is not limited to, a voiceprint information base, a fingerprint information base, a face information base, and the like. For example, the identification information includes voiceprint information of the sender, the controller extracts the voiceprint information of the sender from the identification information, matches the voiceprint information with all information in a voiceprint information base in an identification information base, if the voiceprint information base contains the voiceprint information of the sender, the controller determines that the matching result is successful, and if the voiceprint information base does not contain the voiceprint information of the sender, the controller determines that the matching result is failed.
In summary, the matching result includes two results, i.e., a matching success result and a matching failure result.
The user types of the sender include a first type of user and a second type of user. The control right of the second type of users to the intelligent household equipment is higher than that of the first type of users. The control authority refers to the control range of the intelligent household equipment. For example, the first type of user may only be a part of types of smart home devices, and the second type of user may control more types or all types of smart home devices; for another example, a first type of user may be able to control some functions of a given smart home device, while a second type of user may be able to control more or all functions of the given smart home device. In this embodiment, the first type of user may be a temporary user, and the second type of user may be a permanent user. For example, in the case of a family party, the first type of user may be a guest participating in the family party and the second type of user may be a host hosting the family party. If the controller determines that the matching result is a matching failure, the controller determines that the user type of the sender is a first-class user, and if the controller determines that the matching result is a matching success, the controller determines that the matching result is a second-class user.
In other embodiments, because the second type of user is generally fixed, the controller may store the identity information of the second type of user in order to facilitate the controller's determination of the user type of the control command sender. Specifically, the controller may be provided with a preset first identity information base and a preset second identity information base, the first identity information base stores identity information of the first type of user, and the second identity information base stores identity information of the second type of user. The controller extracts the identity information of the sender from the identity identification information, matches the identity information of the sender with all information in the identity information bases in the first identity information base and the second identity information base, determines the user type of the sender of the control command to be a first type of user if the identity information of the sender is successfully matched with the identity information in the first identity information base, and determines the user type of the sender of the control command to be a second type of user if the identity information of the sender is successfully matched with the identity information in the second identity information base. The identity information of the first type of user in the first identity information base can be preset by the user, can be automatically added after the identity information of the sender is received and fails to be matched with the identity information in the second identity information base, and can also be manually added after the identity information of the sender is received and fails to be matched with the identity information in the second identity information base and is confirmed by the user.
In step S230, if the user type is the first type of user, the control instruction is matched with the first control instruction set.
The controller is provided with a first set of control instructions comprising a set of instructions allowing a first type of user control. In this embodiment, the first control instruction set includes only a part of operation instructions for the smart home devices, and the operation instructions are determined based on the permissions of the first type of users on the smart home devices, so as to limit the control permissions of the first type of users, and improve the security.
As one mode, if the controller determines that the user type of the sender is the first type of user, the controller reads the instruction content in the control instruction and matches the control instruction with the instructions in the first control instruction set. If the first control instruction set contains the control instruction sent by the instruction acquisition device, the controller determines that the control instruction is successfully matched with the first control instruction set, and if the first control instruction set does not contain the control instruction sent by the instruction acquisition device, the controller determines that the control instruction is unsuccessfully matched with the first control instruction set.
As one mode, the controller may be provided with a first control mode and a second control mode, the first control mode is a mode in which the first type of user and the second type of user are allowed to control the smart home devices, and the second control mode is a mode in which only the second type of user is allowed to control the smart home devices, so that the interactive security of the smart home devices is ensured. The switching, opening and closing of the first control mode and the second control mode can be set by the controller by default or can be set by a second type of user manually.
In order to ensure the interactive security of the intelligent home devices and save the energy consumption of the intelligent home devices, before the control instruction is matched with the first control instruction set, the control mode of the controller may be obtained first, and the subsequent processing steps may be determined according to the control mode. For example, in the first mode, if the controller determines that the user type is the first type of user, the controller does not match the control command with the second control command set, only matches the control command with the first control command set, and continues to execute step S240 in response to the corresponding control command. Optionally, the controller may send an alarm instruction to the smart home device, and control the smart home device to send an alarm. And under the condition of the second mode, if the controller determines that the user type is the first type of user, the controller does not match the control instruction with the second control instruction set and does not respond to any instruction.
And S240, if the control instruction is successfully matched with the first control instruction set, controlling the intelligent household equipment based on the control instruction.
If the controller determines that the control instruction is successfully matched with the first control instruction set, namely the control instruction belongs to the control authority of the first class of users, the controller controls the intelligent household equipment to carry out corresponding work according to the instruction content of the control instruction; if the controller determines that the control instructions fail to match the first set of control instructions, the controller does not respond to the control instructions.
For example, the smart home device is a smart air conditioner, the control instruction is a voice instruction 'turn on the air conditioner' sent by a first class of users, and if the first control instruction set includes a control instruction 'turn on the air conditioner', the controller determines that the control instruction is successfully matched with the first control instruction set, and then the controller controls the smart air conditioner to turn on. If the first control instruction set comprises a control instruction for turning off the smart television, the controller determines that the control instruction is successfully matched with the first control instruction set, and then the controller controls the smart television to be turned off.
Further, the controller may also determine different control strategies for the target smart home device according to the device type and the location information of the target smart home device, for example, a response control command and a non-response control command, which will be described in detail below.
The application provides a control method of an intelligent home system. According to the method, through acquiring a control instruction for the smart home, identity information of a sender of the control instruction is acquired, and the user type of the sender is judged. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with the control instruction set with the lower control authority to the intelligent household equipment, and controlling the intelligent household equipment according to the matching instruction under the condition of successful matching. According to the control method of the intelligent home system, different levels of control authority can be opened to different users according to user types in special scenes such as family parties, interaction safety of intelligent home equipment can be guaranteed, interaction convenience is taken into consideration, and user experience is improved.
Referring to fig. 3, fig. 3 schematically illustrates a control method of an intelligent home system according to a second embodiment of the present application. The controller acquires the identity information of a control instruction sender and judges the user type of the sender by acquiring the control instruction of the smart home. The controller matches the control instruction with different control instruction sets according to different user types, further determines the equipment type and the installation area of the target intelligent equipment under the condition of successful matching, and controls the intelligent home equipment according to the matching instruction, so that the interaction safety of the intelligent home equipment can be ensured, the interaction convenience can be considered, and the user experience is improved. The method may include the following steps S310 to S350.
Step S310, a control instruction for the intelligent household equipment is obtained, and identity authentication request information is obtained based on the control instruction.
Step S320, obtaining the user type of the sender based on the identity authentication request information.
In step S330, if the user type is a first type of user, the control instruction is matched with the first control instruction set.
In this embodiment, the specific implementation of steps S310 to S330 may refer to the description of steps S210 to S230 provided in the above embodiments, and details are not repeated here.
Step S340, if the control instruction is successfully matched with the first control instruction set, acquiring a target smart home device pointed by the control instruction based on the control instruction, and acquiring a device type of the target smart home device.
The control instruction may include a control object, and if the controller determines that the control instruction is successfully matched with the first control instruction set, the controller extracts the control object in the control instruction, and the control object represents the target smart home device pointed by the control instruction. As one mode, the control instruction may be a specific character string, each bit number of the character string includes a content code of the control instruction, an identity code of a control object, and the like, and the controller reads the control instruction and extracts the identity code of the control instruction from the character string. The controller is provided with an equipment library, all the intelligent home equipment and the corresponding identity codes thereof are stored in the equipment library, and after the controller acquires the identity codes of the control objects, the identity code information is inquired in the equipment library, so that the target intelligent home equipment is determined.
The target intelligent home equipment types comprise life equipment and security equipment, the life equipment refers to intelligent home equipment which is not related to safety, such as an intelligent television, an intelligent air conditioner, an intelligent lamp, an intelligent sound box, an intelligent refrigerator, an intelligent coffee machine, an intelligent water dispenser and the like, and the security equipment refers to intelligent home equipment which is related to safety, such as an intelligent door lock, intelligent monitoring and the like. As a mode, the device library may further include a living device library and a security device library, where all living smart home devices are stored in the living device library, and all security smart home devices are stored in the security device library. The device library may be categorized by default by the controller or by user-defined categories. After the target intelligent household equipment is determined, the controller matches the target intelligent household equipment with household equipment in the equipment library, if the target intelligent household equipment is successfully matched with the household equipment in the life type equipment library, the controller determines that the equipment type of the target intelligent household equipment is life type equipment, and if the target intelligent household equipment is successfully matched with the household equipment in the security type equipment library, the controller determines that the equipment type of the target intelligent household equipment is security type equipment.
And step S350, determining a control strategy for the target intelligent household equipment based on the control instruction and the equipment type, and controlling the target intelligent household equipment according to the control strategy.
When the control instruction of the first class of users is received, if the controller determines that the target intelligent household equipment is the security equipment, the controller does not respond to any control instruction, and the interaction safety of the intelligent household equipment is favorably ensured. If the controller determines that the target intelligent household equipment is life equipment, the controller further determines the position information of the target intelligent household equipment so as to control the target intelligent household equipment more accurately according to the position information. In some embodiments, the target smart home device may be provided with a position sensor, and the position sensor is configured to obtain a position of the target smart home device. The position sensor sends the detected position signal of the target intelligent household equipment to the controller, so that the controller can determine the installation area of the target intelligent household equipment conveniently. In other embodiments, the smart home devices and the corresponding location information are stored in the device library of the controller, and the installation area of the target smart home device is further determined when the controller determines that the target smart home device is a life-type device. For example, the controller may be provided with a location information base, and the location information base stores location information of all the smart home devices. Further, the location information base includes a privacy zone base and a non-privacy zone base. The privacy area bank stores the smart home devices in the safety-related areas, and the non-privacy area bank stores the smart home devices in the non-safety-related areas, wherein the safety-related areas can include areas with high privacy, such as bedrooms and study rooms, and the non-safety-related areas refer to areas with low privacy, such as living rooms and guest rooms. And the controller determines a control strategy according to the installation area of the target intelligent household equipment. For another example, in other embodiments, the smart home devices, the corresponding location information, and the installation area types are stored in the device library of the controller, and when the controller determines the installation area of the target smart home device, it further determines that the installation area of the smart home device is a privacy area or a non-privacy area.
And if the controller determines that the installation area of the target intelligent household equipment is the privacy area, the controller determines that the control strategy is not to respond to the control command. If the controller determines that the installation area of the target intelligent household equipment is a non-privacy area, the controller determines that the control strategy is a response control instruction, namely, the target intelligent household equipment is controlled to work according to the control instruction. The method can guarantee the interaction safety of the intelligent household equipment, meanwhile, the interaction convenience is considered, and the user experience is improved.
In some embodiments, the target smart home device includes a plurality of sub-devices for executing the control command, for example, the target smart home device is a smart tv, the number of smart tvs may be multiple, and the plurality of smart tvs are respectively installed in a bedroom, a living room, and the like, so the controller further determines a generation place of the control command, so as to subsequently perform more precise control on the smart tv according to the generation place of the control command, where the generation place represents the location information of the control command sender. As one way, the controller may determine the control command generation place through a human body sensor, for example, different installation areas may be provided with a human body sensor for detecting position information of a control command sender, and the human body sensor transmits a detected position signal of the control command sender to the controller, so that the controller determines the generation place of the control command. As another embodiment, the controller may analyze the control instruction generation place through the instruction characteristics acquired by the instruction acquisition device, for example, if the instruction acquisition device is a voice recognition device and the carrier of the control instruction is a voice command, the voice recognition device may determine the control instruction generation place through the sound source position of the voice command acquired by the voice recognition device, specifically, the voice recognition device may pick up the ambient sound through the array microphones, and when it is determined that the ambient sound includes the voice command, the controller may further determine the azimuth (e.g., three-dimensional spatial position) information of the sound source relative to the array microphones through the amplitude and phase of the audio signal corresponding to the voice command picked up by each of the array microphones, and then the controller may obtain the control instruction generation place according to the azimuth information.
After the control instruction generating place is obtained, the controller further determines the target intelligent household equipment corresponding to the control instruction generating place. For example, the controller may be provided with a sub-device location information base that stores location information of all sub-devices. When the controller determines the generation place of the control command, the target sub-device of which the position information matches the generation place of the control command is searched in the sub-device position information base. The target sub-device refers to a target smart home device corresponding to a place where the control command occurs, for example, when the number of the target smart home devices is multiple, the target sub-device is at least one of the multiple target smart home devices. And if the controller finds the target sub-equipment of which the position information is matched with the place where the control instruction occurs, the controller controls the target sub-equipment to work according to the control instruction. And if the controller does not find the target sub-equipment of which the position information is matched with the generation place of the control instruction, the controller does not respond to the control instruction.
The application provides a control method of an intelligent home system. According to the method, through acquiring a control instruction for the smart home, identity information of a sender of the control instruction is acquired, and the user type of the sender is judged. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with a control instruction set with the lower control authority to the intelligent household equipment, further determining the equipment type and the installation area of the target intelligent household equipment under the condition of successful matching, and then controlling the target intelligent household equipment according to the control instruction. According to the control method of the intelligent home system, under special scenes such as family gatherings, different levels of control permission can be opened to the first class of users according to the device types and the installation areas of the target intelligent home devices, interaction safety and privacy of the intelligent home devices can be guaranteed, interaction convenience is taken into account, and user experience is improved.
Referring to fig. 4, fig. 4 schematically illustrates a control method of an intelligent home system according to a third embodiment of the present application. The controller acquires the identity information of a control instruction sender and judges the user type of the sender by acquiring the control instruction of the smart home. The controller matches the control instruction with different control instruction sets according to different user types, and under the condition that matching is successful, the intelligent home equipment is controlled according to the matching instruction, so that interaction safety of the intelligent home equipment can be guaranteed, interaction convenience can be taken into account, and user experience is improved. The method may include the following steps S410 to S470.
And S410, acquiring a control instruction for the intelligent household equipment, and acquiring identity authentication request information based on the control instruction.
In this embodiment, reference may be made to the description of step S210 provided in the above embodiments for specific implementation of step S410, and details are not repeated here.
Step S420, acquiring the identity information of the sender based on the identity authentication request information.
The controller acquires the identity authentication request information sent by the instruction acquisition device, and extracts the identity identification information of the sender from the identity authentication request information, wherein the identity identification information comprises at least one of voiceprint information, fingerprint information, face information, palmprint information, iris information, gait information and identification code information of the sender.
And step S430, matching the identity identification information with a preset identity information base to obtain a matching result.
As one way, the controller may be provided with a preset identity information base containing identity information of the second type of user. Further, the identity information base may include, but is not limited to, a voiceprint information base, a fingerprint information base, a face information base, and the like. Specifically, the voiceprint information base contains voiceprint information of the second type of users, the fingerprint information base contains fingerprint information of the second type of users, and the face information base contains face information of the second type of users.
In some embodiments, the identification information includes voiceprint information of the sender, the controller extracts the voiceprint information of the sender from the identification information, matches the voiceprint information with all information in a voiceprint information base in the identification information base, if the voiceprint information base contains the voiceprint information of the sender, the controller determines that the matching result is successful, and if the voiceprint information base does not contain the voiceprint information of the sender, the controller determines that the matching result is failed.
In other embodiments, the identification information includes fingerprint information of the sender, the controller extracts the fingerprint information of the sender from the identification information, matches the fingerprint information with all information in a fingerprint information base in the identification information base, if the fingerprint information base contains the fingerprint information of the sender, the controller determines that the matching result is a successful matching, and if the fingerprint information base does not contain the fingerprint information of the sender, the controller determines that the matching result is a failed matching.
In still other embodiments, the identification information includes face information of the sender, the controller extracts the face information of the sender from the identification information, matches the face information with all information in a face information base in the identification information base, if the face information base contains the face information of the sender, the controller determines that the matching result is a successful matching, and if the face information base does not contain the face information of the sender, the controller determines that the matching result is a failed matching.
In summary, the matching result includes two results, i.e., a matching success result and a matching failure result.
And step S440, determining the user type of the sender according to the matching result.
The user types of the sender include a first type of user and a second type of user. The control right of the second type of users to the intelligent household equipment is higher than that of the first type of users. In this embodiment, the first type of user may be a temporary user, and the second type of user may be a permanent user. For example, in the case of a family party, the first type of user may be a guest participating in the family party and the second type of user may be a host hosting the family party.
If the controller determines that the matching result is a matching failure, the controller determines that the user type of the sender is a first-class user, and if the controller determines that the matching result is a matching success, the controller determines that the matching result is a second-class user.
Step S450, if the user type is a first type user, matching the control instruction with a first control instruction set.
And step S460, if the control instruction is successfully matched with the first control instruction set, controlling the intelligent household equipment based on the control instruction.
In this embodiment, the specific implementation of steps S450 to S460 may refer to the description of steps S230 to S240 provided in the above embodiments, and details are not repeated here.
In step S470, if the user type is the second type of user, the control instruction is matched with the second control instruction set.
The controller is provided with a second set of control instructions comprising a set of instructions allowing a second type of user control. In this embodiment, the second control instruction set may include all operation instructions for the smart home devices, so as to facilitate the control of the smart home devices by the second type of user.
As one mode, if the controller determines that the user type of the sender is the second type of user, the controller reads the instruction content in the control instruction and matches the control instruction with the instructions in the second control instruction set. If the second control instruction set contains the control instruction sent by the instruction acquisition device, the controller determines that the control instruction is successfully matched with the second control instruction set, and if the second control instruction set does not contain the control instruction sent by the instruction acquisition device, the controller determines that the control instruction is unsuccessfully matched with the second control instruction set.
And S480, if the control instruction is successfully matched with the second control instruction set, controlling the intelligent household equipment based on the control instruction.
And if the controller determines that the control instruction is successfully matched with the second control instruction set, namely the control instruction belongs to the control authority of the second type of users, controlling the intelligent household equipment to perform corresponding work by the controller according to the instruction content of the control instruction. For example, the smart home device is a smart air conditioner, the control instruction is a voice instruction "turn on the air conditioner" sent by the second type of user, and if the second control instruction set includes the control instruction "turn on the air conditioner", the controller determines that the control instruction is successfully matched with the second control instruction set, and then the controller controls the smart air conditioner to turn on. If the second control instruction set comprises a control instruction for turning off the smart television, the controller determines that the control instruction is successfully matched with the second control instruction set, and then the controller controls the smart television to be turned off.
If the controller determines that the control instruction fails to match the second set of control instructions, the controller does not respond to the control instruction.
The application provides a control method of an intelligent home system. In the method, a controller acquires identity information of a control instruction sender and judges the user type of the sender by acquiring a control instruction for the smart home. The controller matches the control instruction with different control instruction sets according to different user types, and controls the intelligent home equipment according to the matching instruction under the condition of successful matching. According to the control method of the intelligent home system, different levels of control authority can be opened to different users according to user types in special scenes such as family parties, interaction safety of intelligent home equipment can be guaranteed, interaction convenience is taken into consideration, and user experience is improved.
Referring to fig. 5, a block diagram of a control device of an intelligent home system provided in the present application includes: an instruction acquisition module 510, a user type determination module 520, an instruction matching module 530, and an instruction execution module 540.
The instruction obtaining module 510 is configured to obtain a control instruction for the smart home device, and obtain identity authentication request information based on the control instruction; the identity authentication request information represents the identity information of the sender of the control command; the user type determining module 520 is configured to obtain a user type of the sender based on the identity authentication request information; the user types of the sender comprise a first type of user and a second type of user; the control right of the second type of users to the intelligent household equipment is higher than that of the first type of users; the instruction matching module 530 is configured to match the control instruction with the first control instruction set when the user type is a first type of user; the instruction execution module 540 is configured to, under the condition that the control instruction is successfully matched with the first control instruction set, control the smart home device based on the control instruction.
The application provides a control device of an intelligent home system. In the device, the identity information of a control instruction sender is obtained and the user type of the sender is judged by obtaining the control instruction of the smart home. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with the control instruction set with the lower control authority to the intelligent household equipment, and controlling the intelligent household equipment according to the matching instruction under the condition of successful matching. According to the control device of the intelligent home system, different levels of control authority can be opened to different users according to user types under special scenes such as family parties, interaction safety of intelligent home equipment can be guaranteed, interaction convenience is taken into account, and user experience is improved.
In some embodiments, the instruction matching module 530 is further configured to match the control instruction with a second control instruction set if the user type is a second type of user; the instruction executing module 540 is further configured to, if the control instruction is successfully matched with the second control instruction set, control the smart home device based on the control instruction.
In some embodiments, the instruction executing module 540 is further configured to, if the control instruction is successfully matched with the first control instruction set, obtain, based on the control instruction, a target smart home device to which the control instruction points, and obtain a device type of the target smart home device, where the device type includes a living device and a security device; and determining a control strategy for the target intelligent household equipment based on the control instruction and the equipment type, and controlling the target intelligent household equipment according to the control strategy.
In some embodiments, when the control instruction is successfully matched with the first control instruction set, the instruction execution module 540 is further configured to control the target smart home device based on the control instruction if the target smart home device is a living device; and if the target intelligent household equipment is security equipment, the control instruction is not responded.
In some embodiments, the instruction execution module 540 is further configured to, if the target smart home device is a life-type device, obtain location information of the target smart home device; determining the type of an area where the target smart home device is located based on the position information, wherein the type of the area comprises a privacy area and a non-privacy area; and determining a control strategy of the target intelligent household equipment based on the control instruction and the area type, and controlling the target intelligent household equipment according to the control strategy, wherein different area types correspond to different control strategies.
In some embodiments, when the control instruction is successfully matched with the first control instruction set, the instruction execution module 540 is further configured to control the target smart home device based on the control instruction if the installation area is a non-privacy area; and if the installation area is the privacy area, not responding to the control command.
In some embodiments, the target smart home device includes a plurality of sub-devices for executing the control instructions. The instruction execution module 540 is further configured to determine a place where the control instruction occurs if the target smart home device is a life-type device; location information used by the venue to characterize the sender; determining a target sub-device in the plurality of sub-devices based on the position information of the place of occurrence and the plurality of sub-devices, wherein the target sub-device is a sub-device of which the position information is matched with the place of occurrence; and controlling the target sub-device based on the control instruction.
In some embodiments, the user type determining module 520 is further configured to obtain the identity information of the sender based on the identity authentication request information, wherein the identity information includes at least one of voiceprint information, fingerprint information, face information, palmprint information, iris information, gait information, and identifier information of the sender; matching the identity identification information with a preset identity information base to obtain a matching result; determining the user type of the sender according to the matching result, wherein if the identity identification information of the sender is successfully matched with the identity identification information in the database, the user type is determined to be a second type of user; and if the identity identification information of the sender fails to be matched with the identity identification information in the database, determining the user type as a first type of user.
It should be noted that, in the present application, an apparatus embodiment corresponds to the foregoing method embodiment, a specific implementation principle of each unit in the apparatus embodiment is similar to that in the foregoing method embodiment, and specific contents in the apparatus embodiment may refer to the method embodiment, which is not described in detail in the apparatus embodiment.
Referring to fig. 6, a block diagram of an intelligent home system provided in the present application is shown.
Based on the control method and device of the smart home system, another smart home system 600 capable of executing the control method of the smart home system is further provided in the embodiment of the present application. The intelligent home system can comprise intelligent home devices such as temperature control devices, security protection devices and lighting devices, wherein the intelligent home devices can run application programs. The smart home system 600 includes one or more processors 610 (only one is shown in the figure), and a memory 620 coupled to each other. The memory 620 stores therein a program that can execute the contents of the foregoing embodiments, and the processor 610 can execute the program stored in the memory 620.
Processor 610 may include one or more cores for processing data, among other things. The processor 610 connects various parts within the entire smart home system 600 using various interfaces and lines, and performs various functions of the smart home system 600 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 620 and calling data stored in the memory 620. Alternatively, the processor 610 may be implemented in hardware using at least one of Digital Signal Processing (DSP), Field-Programmable Gate Array (FPGA), and Programmable Logic Array (PLA). The processor 610 may integrate one or a combination of a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), a modem, and the like. Wherein, the CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing display content; the modem is used to handle wireless communications. It is understood that the modem may not be integrated into the processor 610, but may be implemented by a communication chip.
The Memory 620 may include a Random Access Memory (RAM) or a Read-Only Memory (Read-Only Memory). The memory 620 may be used to store instructions, programs, code sets, or instruction sets. The memory 1020 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing various method embodiments described below, and the like.
Referring to fig. 7, a computer-readable storage medium is provided. The computer readable medium 700 has stored therein a program code that can be called by a processor to execute the method described in the above method embodiments.
The computer-readable storage medium 700 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Optionally, the computer-readable storage medium 700 includes a non-volatile computer-readable storage medium. The computer readable storage medium 700 has storage space for program code 710 for performing any of the method steps of the method described above. The program code can be read from or written to one or more computer program products. The program code 710 may be compressed, for example, in a suitable form.
In summary, the present application provides a control method and apparatus for an intelligent home system, and a storage medium. According to the method, through acquiring a control instruction for the smart home, identity information of a sender of the control instruction is acquired, and the user type of the sender is judged. And if the control authority of the sender of the control instruction to the intelligent household equipment is lower, matching the control instruction with the control instruction set with the lower control authority to the intelligent household equipment, and controlling the intelligent household equipment according to the matching instruction under the condition of successful matching. According to the control method of the intelligent home system, different levels of control authority can be opened to different users according to user types in special scenes such as family parties, interaction safety of intelligent home equipment can be guaranteed, interaction convenience is taken into consideration, and user experience is improved.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Moreover, various embodiments or examples and features of various embodiments or examples described in this specification can be combined and combined by one skilled in the art without being mutually inconsistent.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and the scope of the preferred embodiments of the present application includes other implementations in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present application.
The logic and/or steps represented in the flowcharts or otherwise described herein, such as an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical feature diagrams may be equivalently replaced; such modifications and substitutions do not necessarily depart from the spirit and scope of the corresponding technical solutions in the embodiments of the present application.

Claims (10)

1. The control method of the intelligent home system is characterized in that the intelligent home system is provided with a first control instruction set and a second control instruction set, and the control authority of instructions in the second control instruction set on intelligent home equipment is higher than the control authority of the instructions in the first control instruction set; the method comprises the following steps:
acquiring a control instruction for the intelligent household equipment, and acquiring identity authentication request information based on the control instruction; the identity authentication request information represents the identity information of the sender of the control instruction;
acquiring the user type of the sender based on the identity authentication request information; the user types of the sender comprise a first type of user and a second type of user; the control right of the second type of users to the intelligent household equipment is higher than that of the first type of users;
if the user type is the first type of user, matching the control instruction with the first control instruction set;
and if the control instruction is successfully matched with the first control instruction set, controlling the intelligent household equipment based on the control instruction.
2. The control method of claim 1, wherein the method further comprises:
if the user type is the second type of user, matching the control instruction with a second control instruction set;
and if the control instruction is successfully matched with the second control instruction set, controlling the intelligent household equipment based on the control instruction.
3. The control method according to claim 1, wherein if the control instruction is successfully matched with the first control instruction set, controlling the smart home device based on the control instruction comprises:
if the control instruction is successfully matched with the first control instruction set, acquiring target intelligent home equipment pointed by the control instruction based on the control instruction, and acquiring the equipment type of the target intelligent home equipment, wherein the equipment type comprises life equipment and security equipment;
and determining a control strategy for the target intelligent household equipment based on the control instruction and the equipment type, and controlling the target intelligent household equipment according to the control strategy.
4. The control method according to claim 3, wherein the determining a control strategy for the target smart home device based on the control instruction and the device type, and controlling the target smart home device according to the control strategy comprises:
if the target intelligent household equipment is life equipment, controlling the target intelligent household equipment based on the control instruction;
and if the target intelligent household equipment is security equipment, the control instruction is not responded.
5. The control method according to claim 4, wherein if the target smart home device is a life-type device, controlling the target smart home device based on the control instruction includes:
if the target intelligent household equipment is life equipment, acquiring the position information of the target intelligent household equipment;
determining the type of the area where the target smart home device is located based on the position information, wherein the type of the area comprises a privacy area and a non-privacy area;
and determining a control strategy of the target intelligent household equipment based on the control instruction and the area type, and controlling the target intelligent household equipment according to the control strategy, wherein different area types correspond to different control strategies.
6. The control method according to claim 5, wherein the determining a control strategy of the target smart home device based on the control instruction and the area type and controlling the target smart home device according to the control strategy comprises:
if the installation area is a non-privacy area, controlling the target intelligent household equipment based on the control instruction;
and if the installation area is a privacy area, not responding to the control instruction.
7. The control method according to claim 4, wherein the target smart home device includes a plurality of sub-devices for executing the control instruction; if the target intelligent household equipment is life equipment, controlling the target intelligent household equipment based on the control instruction, and the method comprises the following steps:
if the target intelligent household equipment is life equipment, determining a place where the control instruction occurs; the venue is used to characterize location information of the sender;
determining a target sub-device in the plurality of sub-devices based on the position information of the place of occurrence and the position information of the plurality of sub-devices, wherein the target sub-device is a sub-device of which the position information is matched with the place of occurrence;
and controlling the target sub-equipment based on the control instruction.
8. The control method according to any one of claims 1 to 7, wherein the obtaining the user type of the sender based on the identity authentication request information includes:
acquiring identity identification information of the sender based on the identity authentication request information, wherein the identity identification information comprises at least one of voiceprint information, fingerprint information, face information, palmprint information, iris information, gait information and identification code information of the sender;
matching the identity identification information with a preset identity information base to obtain a matching result;
determining the user type of the sender according to the matching result, wherein if the identity identification information of the sender is successfully matched with the identity identification information in the database, the user type is determined to be a second type of user; and if the identity identification information of the sender fails to be matched with the identity identification information in the database, determining that the user type is a first type user.
9. A control device of an intelligent home system is characterized in that the intelligent home system is provided with a first control instruction set and a second control instruction set, and the control authority of instructions in the second control instruction set on intelligent home equipment is higher than the control authority of instructions in the first control instruction set; the method comprises the following steps:
the command acquisition module is used for acquiring a control command for the intelligent household equipment and acquiring identity authentication request information based on the control command; the identity authentication request information represents the identity information of the sender of the control instruction;
a user type determining module, configured to obtain a user type of the sender based on the identity authentication request information; the user types of the sender comprise a first type of user and a second type of user; the control right of the second type of users to the intelligent household equipment is higher than that of the first type of users;
the instruction matching module is used for matching the control instruction with the first control instruction set under the condition that the user type is the first type of user;
and the instruction execution module is used for controlling the intelligent household equipment based on the control instruction under the condition that the control instruction is successfully matched with the first control instruction set.
10. The smart home system is characterized by comprising one or more processors and a memory;
one or more programs stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to perform the method of any of claims 1-8.
CN202111654796.9A 2021-12-30 2021-12-30 Control method and device of intelligent home system and intelligent home system Active CN114488828B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111654796.9A CN114488828B (en) 2021-12-30 2021-12-30 Control method and device of intelligent home system and intelligent home system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111654796.9A CN114488828B (en) 2021-12-30 2021-12-30 Control method and device of intelligent home system and intelligent home system

Publications (2)

Publication Number Publication Date
CN114488828A true CN114488828A (en) 2022-05-13
CN114488828B CN114488828B (en) 2023-11-28

Family

ID=81508069

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111654796.9A Active CN114488828B (en) 2021-12-30 2021-12-30 Control method and device of intelligent home system and intelligent home system

Country Status (1)

Country Link
CN (1) CN114488828B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242425A (en) * 2022-05-31 2022-10-25 北京北信源软件股份有限公司 Household equipment control method and device, computer equipment and storage medium
CN115826422A (en) * 2022-10-21 2023-03-21 广州视声智能股份有限公司 Household equipment control method and device based on artificial intelligence
CN115903531A (en) * 2022-10-21 2023-04-04 广州视声智能科技有限公司 Intelligent control equipment false touch prevention method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101673115A (en) * 2009-09-23 2010-03-17 上海易同信息技术有限公司 Intelligent home device control system and method, and data structure of device
WO2012016411A1 (en) * 2010-08-06 2012-02-09 中兴通讯股份有限公司 Routing method, routing system and service gateway in intelligent home system
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106972993A (en) * 2017-03-31 2017-07-21 联想(北京)有限公司 Information processing method and electronic equipment
CN108536035A (en) * 2018-07-06 2018-09-14 盯盯拍(深圳)技术股份有限公司 Intelligent home furnishing control method and intelligent home control device
CN110262269A (en) * 2019-07-09 2019-09-20 广东美的制冷设备有限公司 Progress control method, module, system, household appliance and readable storage medium storing program for executing
CN110580762A (en) * 2019-11-02 2019-12-17 相舆科技(上海)有限公司 Intelligent household access control system and method
CN110687815A (en) * 2019-10-29 2020-01-14 北京小米智能科技有限公司 Device control method, device, terminal device and storage medium
CN111258224A (en) * 2018-11-30 2020-06-09 西安欧思奇软件有限公司 Intelligent household control method and device, computer equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101673115A (en) * 2009-09-23 2010-03-17 上海易同信息技术有限公司 Intelligent home device control system and method, and data structure of device
WO2012016411A1 (en) * 2010-08-06 2012-02-09 中兴通讯股份有限公司 Routing method, routing system and service gateway in intelligent home system
CN106357653A (en) * 2016-09-27 2017-01-25 深圳市欧瑞博电子有限公司 Control authority sharing method and system
CN106972993A (en) * 2017-03-31 2017-07-21 联想(北京)有限公司 Information processing method and electronic equipment
CN108536035A (en) * 2018-07-06 2018-09-14 盯盯拍(深圳)技术股份有限公司 Intelligent home furnishing control method and intelligent home control device
CN111258224A (en) * 2018-11-30 2020-06-09 西安欧思奇软件有限公司 Intelligent household control method and device, computer equipment and storage medium
CN110262269A (en) * 2019-07-09 2019-09-20 广东美的制冷设备有限公司 Progress control method, module, system, household appliance and readable storage medium storing program for executing
CN110687815A (en) * 2019-10-29 2020-01-14 北京小米智能科技有限公司 Device control method, device, terminal device and storage medium
CN110580762A (en) * 2019-11-02 2019-12-17 相舆科技(上海)有限公司 Intelligent household access control system and method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242425A (en) * 2022-05-31 2022-10-25 北京北信源软件股份有限公司 Household equipment control method and device, computer equipment and storage medium
CN115242425B (en) * 2022-05-31 2024-03-26 北京北信源软件股份有限公司 Household equipment control method and device, computer equipment and storage medium
CN115826422A (en) * 2022-10-21 2023-03-21 广州视声智能股份有限公司 Household equipment control method and device based on artificial intelligence
CN115903531A (en) * 2022-10-21 2023-04-04 广州视声智能科技有限公司 Intelligent control equipment false touch prevention method and device

Also Published As

Publication number Publication date
CN114488828B (en) 2023-11-28

Similar Documents

Publication Publication Date Title
CN114488828A (en) Control method and device of intelligent home system and intelligent home system
US10854026B2 (en) System and method for premise management
CN110535732B (en) Equipment control method and device, electronic equipment and storage medium
CN106647310B (en) Method and system for starting linkage between household appliances
CN106911650B (en) Intelligent household control method, device and system
CN112015095A (en) Networking configuration method and device of intelligent equipment, server and storage medium
CN105182767B (en) A kind of intelligent home furnishing control method, control device and control system
CN106302040B (en) Control method and device of intelligent household appliance and terminal
CN111025925A (en) Intelligent home furnishing system based on cloud computing
CN110597091B (en) Method and device for controlling kitchen system, refrigerator and cooking equipment
CN204832939U (en) Intelligence house controlling means and control system
CN106888140A (en) Data centralized management method and system in smart home
CN109816826A (en) Method, apparatus, system, mobile terminal and the storage medium of door lock control
CN107104950B (en) Data acquisition, analysis encryption method and system in a kind of smart home
US20240260138A1 (en) Image-based device enrollment
CN111913402A (en) Smart home batch configuration method, device and system and electronic equipment
CN109934976A (en) Access control management method, device, system, electronic equipment and storage medium
CN109144971A (en) Equipment binding method and matching system
CN111966058B (en) Control method, device and system of intelligent equipment
CN111754657A (en) Smart home visitor management method, storage medium, electronic device and system
CN114220442A (en) Control method of intelligent home system and intelligent home system
CN113395193B (en) Equipment control method and device, computer equipment and storage medium
CN111383375B (en) Power control method and power control system for hotel rooms and hotel management system
CN111768544B (en) Intelligent access control method, device and system, electronic equipment and storage medium
CN114417142A (en) Intelligent information pushing method and device, intelligent equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant