WO2021000808A1 - 设备控制方法和设备 - Google Patents

设备控制方法和设备 Download PDF

Info

Publication number
WO2021000808A1
WO2021000808A1 PCT/CN2020/098679 CN2020098679W WO2021000808A1 WO 2021000808 A1 WO2021000808 A1 WO 2021000808A1 CN 2020098679 W CN2020098679 W CN 2020098679W WO 2021000808 A1 WO2021000808 A1 WO 2021000808A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
electronic device
household
information
authorization
Prior art date
Application number
PCT/CN2020/098679
Other languages
English (en)
French (fr)
Inventor
杨毅轩
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20834805.2A priority Critical patent/EP3965374A4/en
Publication of WO2021000808A1 publication Critical patent/WO2021000808A1/zh
Priority to US17/563,565 priority patent/US20220124100A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2807Exchanging configuration information on appliance services in a home automation network
    • H04L12/2812Exchanging configuration information on appliance services in a home automation network describing content present in a home automation network, e.g. audio video content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • H04L41/0879Manual configuration through operator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/284Home automation networks characterised by the type of medium used
    • H04L2012/2841Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Definitions

  • This application relates to the field of electronic technology, and in particular to a device control method and device.
  • smart home devices are becoming more and more popular. More and more hotels and other public places provide users with smart home devices, such as smart speakers and smart TVs.
  • users can configure their own smart home devices in the home application of the mobile phone, and set the personal information corresponding to the account logged in to the home application.
  • the user can request the use of the above-mentioned personal information to provide services on his smart home device. For example, request to use the address book to make a call on your smart speaker.
  • the user wants to use the above personal information on the smart home device provided by the hotel he needs to configure the network for the smart home device provided by the hotel on the home application of the mobile phone. When leaving the hotel, it is necessary to delete the account-related information stored on the smart home device provided by the hotel to reduce the use of personal information by others.
  • the aforementioned process of using personal information on the smart home device provided by the hotel requires the user to manually configure the network for the smart home device provided by the hotel and delete the account-related information stored on the smart home device provided by the hotel when leaving.
  • the operation is cumbersome for the user, and it is easy to forget to delete the account-related information when leaving, which leads to the disclosure of the user's personal information.
  • This application discloses a device control method and an electronic device. There is no need for a second user to configure a home device on the application installed on the electronic device, and no need to set personal information on the home application interface, thereby saving user operations and improving 2. Convenience for users to use home equipment.
  • an embodiment of the present application provides a device control method.
  • the method includes: a first electronic device configures a household device through a first household application; the first electronic device is installed with a first device for controlling the household device A home application, the first home application is logged in through a first account; the first electronic device receives a first user operation; in response to the first user operation, the first electronic device sends an authorization request to the device server, and the authorization request is used for Request to generate the authorization code of the household device; the first electronic device receives the first authorization code, and the household device receives the first authorization code; the first authorization code is the authorization of the household device generated by the device server according to the authorization request The first electronic device outputs the first authorization code; the second electronic device receives the second authorization code entered by the user; the second electronic device is installed with a second home application, and the second home application is logged in through a second account; Store the second personal information corresponding to the second account on the device server; the second electronic device sends the account information of the second account and the
  • the first user can authorize other electronic devices to use the household device through the first household application on the first electronic device.
  • the second user can verify the authorization on the second home application of the second electronic device. After the verification is passed, the user can request to use the person corresponding to the second account through the account information of the second account logged in by the second home application of the second electronic device Information provision service.
  • the second user There is no need for the second user to configure the home equipment on the application interface of the second electronic device, and there is no need for the second user to set personal information, such as address book information and VIP account information, on the application interface of the second electronic device. It saves user operations and provides convenience for the second user to use home equipment.
  • the household device is a smart speaker
  • the first household application is a speaker application installed on the first electronic device
  • the second household application is a speaker application installed on the second electronic device.
  • the account information of the second account is, for example, the account token of the second account.
  • the first electronic device can display the received first authorization code.
  • the method before the first electronic device receives the first user operation, the method further includes: displaying a first user interface on the first electronic device, and the first user interface includes the identification of the household device And a determination control; in response to a second user operation, the first electronic device displays the identification of the household device as a selected state; the first user operation is a touch operation of the determination control.
  • the second user operation is a selection operation acting on the household equipment identifier.
  • the first user interface may be to authorize others to use the interface.
  • the method before the first electronic device receives the first user operation, the method further includes: the first electronic device receives the authorization time input by the user; the authorization request also includes Authorized time, the authorized time is sent by the device server to the household device, and after the household device stores the account information of the second account, the method further includes: when it is detected that the authorized time is exceeded, The household equipment deletes the account information of the second account.
  • the account information of the second account is only stored within the authorized time, and the account information of the second account is cleared after the authorized time expires, thereby reducing the leakage of personal information corresponding to the second account.
  • the authorization time may be set by the first user.
  • the first user interface also includes a time setting area; in response to a third user operation, the first electronic device displays the authorized time in the time setting area; the third user operation is an operation to input the authorized time; the authorization request carries all For the authorization time, the first authorization code is valid within the authorization time.
  • the method before the first electronic device receives the first user operation, the method further includes: the first electronic device receives an authorized account input by the user; The device server sends to the household device, the household device verifies the second authorization code according to the first authorization code, and if the verification is passed, the household device stores the account information of the second account, including: The household equipment verifies the second authorization code according to the first authorization code, and verifies the authorized account according to the account information of the second account, if the second authorization code is verified and the authorized account is verified , The household equipment stores the account information of the second account.
  • the home device can also verify the authorized account. Therefore, only the second electronic device logging in to the specific second account is allowed to verify that the authorization succeeds, thereby improving the security of the authorization and verification authorization process.
  • the authorized account may be set by the first user.
  • the first user interface further includes a first input box; in response to a fourth user operation, the first electronic device displays the second account in the first input box; the fourth user operation is an operation to enter an authorized account
  • the authorization request carries the second account, and the authorization request is used to request the generation of an authorization code for the household device for the second account; the first authorization code is used for the household device to verify the first Two authorization codes, and verify the second account.
  • the household device stores the account information of the second account.
  • the first user interface includes a touch authorization record control, and in response to a user's touch operation on the authorization record control, the first electronic device displays the authorization record.
  • the authorization record may include at least one of the following: authorization time, authorization account number, and authorization code.
  • the second electronic device before the second electronic device receives the second authorization code input by the user, it further includes: the second electronic device displays a second user interface, the second user interface including a second input box and Determine control; a second account is logged on the second electronic device; in response to a fifth user operation, the second electronic device displays a second authorization code in the second input box; the fifth user operation is The input operation in the second input box; in response to the operation of the determination control, the second electronic device sends the account information of the second account and the second authorization code to the household device; The second authorization code is used by the household device to verify the second authorization code according to the stored first authorization code, and when the verification is passed, the account information of the second account is stored on the household device.
  • the second user interface may be an authorization code input interface.
  • the method before the second electronic device displays the second user interface, the method further includes: the second electronic device detects whether a short-range wireless connection has been established with the household device; When the home device establishes a short-range wireless connection, the second electronic device displays the first connection portal on the second user interface; in response to the touch operation of the first connection portal, the second electronic device displays the third A user interface, where the third user interface is used to establish a short-range wireless connection between the second electronic device and the household device.
  • the account information of the second account and the second authorization code are sent through a short-range wireless connection between the second electronic device and the household device.
  • the short-range wireless connection is a Wi-Fi connection.
  • the third user interface may be a WI-Fi connection interface.
  • the second electronic device when it is detected that a short-range wireless connection has been established with the household device, in response to the touch operation of the determining control, the second electronic device connects all devices through the short-range wireless connection.
  • the account information of the second account and the second authorization code are sent to the household equipment.
  • the second electronic device when it is detected that a short-range wireless connection is not established with the household device, in response to a touch operation of the determining control, stores the second authorization code , And display a fourth user interface; the fourth user interface may be a prompt connection interface, including a second connection portal; in response to a touch operation of the second connection portal, the second electronic device displays the third user Interface; when detecting that a short-range wireless connection with the household device has been established, the second electronic device sends the account information of the second account and the second authorization code to the household device.
  • the method further includes: the second electronic device uses a short-distance wireless connection with a first time threshold as a period , Periodically sending confirmation connection information to the household device; when the confirmation connection information is not received beyond a second time threshold, the household device deletes the account information of the second account, and the second time threshold Greater than or equal to the first time threshold.
  • the household device may delete the account information of the second account.
  • the home device receives the voice signal and cannot access the personal information corresponding to the second account through the device server. Deleting the account information of the second account by the household device can ensure that the personal information of the second user cannot be used by others after leaving the area where the household device is located, thereby reducing the leakage of the personal information of the second user and ensuring the security of the second account.
  • the household device after the household device deletes the account information of the second account, the household device further stores a connection record of the short-range wireless connection with the second electronic device , For re-establishing a short-range wireless connection with the second electronic device; the method further includes: when detecting that the household device re-establishes a short-range wireless connection with the second electronic device through the connection record, The second electronic device sends the account information of the second account to the household device through a short-range wireless connection; the household device stores the account information of the second account. After the household device restores the WI-Fi connection with the second electronic device through the connection record, there is no need to re-verify the authorization code, thereby providing operational convenience for the second user.
  • Confirm the connection information can include the following two situations:
  • the confirmed connection information is account information of the second account.
  • the account information of the second account can be used to update the account information of the second account on the household device, and can also be used to ensure the security of the second user's personal information.
  • connection information is generated by the household device according to the account information of the second account and sent to the second electronic device.
  • the second electronic device periodically sends the connection confirmation information to the household device through a short-distance wireless connection with the first time threshold as the period .
  • the method further includes: the household device generates first information according to the account information of the second account, and the first information corresponds to the account information of the second account in a one-to-one correspondence; The first information is sent to the second electronic device; the confirmation connection information is the first information.
  • the first information may be a character string, and the character string corresponds to the account information of the second account in a one-to-one correspondence.
  • connection record of the short-distance wireless connection can be cleared by the household device after the authorized time is exceeded, so as to ensure the security of the account information of the second account.
  • the account information of the optional second account is stored on the household device for more than a preset period of time (for example, 30 minutes), it becomes invalid or deleted, which can further ensure the security of the account information of the second account.
  • a preset period of time for example, 30 minutes
  • the method further includes: 2.
  • the electronic device receives the updated account information of the second account from the account server; the second electronic device sends the updated account information of the second account to the household device; the household device stores the updated second account Account information.
  • the account server periodically updates the account information, which can reduce the situation that the account information of the second account is stolen by others, thereby improving security and reducing the risk of account information leakage.
  • the household device may still store the account information of the first account.
  • the first user can still perform operations on the household device through the speaker application interface of the first electronic device, such as deleting and authorizing others to use it.
  • the first user requests a new authorization code from the device server through the first electronic device again.
  • the device server sends the new authorization code to the household device, and the household device can delete the first authorization code and delete the account information of the second account.
  • the household equipment cannot provide services in response to the voice signal of the second user.
  • the second user needs to re-enter the new authorization code through the second electronic device and verify the authorization on the household device. Only after re-verification can the account information of the second account be stored on the home device.
  • an embodiment of the present application provides a device control method, which is executed by a household device.
  • the method includes: a household device receives an authorization instruction from a device server, where the authorization instruction includes a first authorization code; storing second personal information corresponding to the second account on the device server; 2.
  • the second authorization code of the electronic device and the account information of the second account are verified whether the second authorization code and the first authorization code are the same; the second account is logged in on the second electronic device;
  • the household device stores the account information of the second account so that the household device can request to use the second account through the account information of the second account. 2.
  • Personal information provision services.
  • the household device can be authorized to use by other electronic devices through the first household application on the first electronic device. Only after the household device has passed the verification and authorization, can the personal information corresponding to the second account be used to provide services through the account information of the second account. There is no need for the second user to configure the home equipment on the application interface of the second electronic device, and there is no need for the second user to set personal information, such as address book information and VIP account information, on the application interface of the second electronic device. It saves user operations and provides convenience for the second user to use home equipment.
  • the method further includes: the household device receives a voice signal; and the household device sends to the device server Service request, the service request carries the account information of the second account and the voice data of the voice signal; the account information of the second account is used by the device server according to the second personal information and the voice data The voice data of the voice signal provides services for the household equipment.
  • the authorization instruction further includes an authorization time; after the household device stores the account information of the second account, the method further includes: when it is detected that the authorization time is exceeded , The household device deletes the account information of the second account.
  • the account information of the second account is only stored within the authorized time, and the account information of the second account is cleared after the authorized time expires, thereby reducing the leakage of personal information corresponding to the second account.
  • the method further includes: the household device receives a confirmation from the second electronic device through a short-range wireless connection Connection information, the confirmation connection information is periodically sent by the second electronic device at a first time threshold; when the confirmation connection information is not received beyond the second time threshold, the household device deletes the For account information of the second account, the second time threshold is greater than or equal to the first time threshold.
  • the household device may delete the account information of the second account.
  • the home device receives the voice signal and cannot access the personal information corresponding to the second account through the device server. Deleting the account information of the second account by the household device can ensure that the personal information of the second user cannot be used by others after leaving the area where the household device is located, thereby reducing the leakage of the personal information of the second user and ensuring the security of the second account.
  • Confirm the connection information can include the following two situations:
  • connection information is the account information of the second account.
  • the account information of the second account can be used to update the account information of the second account on the household device, and can also be used to ensure the security of the second user's personal information.
  • connection information is generated by the household device according to the account information of the second account and sent to the second electronic device.
  • the second electronic device periodically sends the connection confirmation information to the household device through a short-distance wireless connection with the first time threshold as the period .
  • the method further includes: the household device generates first information according to the account information of the second account, and the first information corresponds to the account information of the second account in a one-to-one correspondence; The first information is sent to the second electronic device; the confirmation connection information is the first information.
  • the first information may be a character string, and the character string corresponds to the account information of the second account in a one-to-one correspondence.
  • connection record of the short-distance wireless connection can be cleared by the household device after the authorized time is exceeded, so as to ensure the security of the account information of the second account.
  • the account information of the optional second account is stored on the household device for more than a preset period of time (for example, 30 minutes), it becomes invalid or deleted, which can further ensure the security of the account information of the second account.
  • a preset period of time for example, 30 minutes
  • the household device after the household device deletes the account information of the second account, the household device also stores a connection record of the short-distance wireless connection with the second electronic device , For re-establishing a short-range wireless connection with the second electronic device; the method further includes: when it is detected that the household device re-establishes a short-range wireless connection with the second electronic device through the connection record When the household device receives the account information of the second account from the second electronic device through a short-range wireless connection, and stores the account information of the second account.
  • the authorization instruction further includes an authorization account; after the household device verifies whether the second authorization code and the first authorization code are the same, the method further includes: The household device verifies the authorized account according to the account information of the second account; when the first authorization code and the second authorization code are the same, the household device stores the account information of the second account , Including: when the first authorization code and the second authorization code are the same and the authorization account is verified, the household device stores the account information of the second account.
  • an embodiment of the present application provides a device control method, which is executed by a first electronic device.
  • the method includes: a first electronic device configures a household device through a first household application; the first electronic device is installed with a first household application for controlling the household device, and the first household application uses a first account Log in; the first electronic device receives a first user operation; in response to the first user operation, the first electronic device sends an authorization request to the device server, the authorization request is used to request the generation of an authorization code for the household device; the first The electronic device receives the first authorization code; the first authorization code is the authorization code of the household device generated by the device server according to the authorization request; the first authorization code is used for the household device to verify that the second The second authorization code of the electronic device; the first electronic device outputs the first authorization code.
  • the home device is, for example, a smart speaker
  • the first home application is the speaker application of the smart speaker installed on the first electronic device.
  • the home device may also be a smart TV
  • the first home application is a TV application of the smart TV installed on the first electronic device.
  • the first user can authorize other electronic devices to use the household device through an application on the first electronic device.
  • the second user can verify the authorization on the application of the second electronic device, and after successful verification, can request the use of the personal information corresponding to the second account to provide services through the account information of the second account.
  • authorization on the speaker application on the first electronic device it is realized that there is no need for a second user to configure the home device on the application interface of the electronic device.
  • personal information such as address book information and VIP account information
  • the method before the first electronic device receives the first user operation, the method further includes: the first electronic device displays a first user interface, the first user interface including all The identification of the household device and the determination control; in response to a second user operation, the first electronic device displays the identification of the household device as a selected state; the first user operation is a touch operation of the determination control.
  • the first user interface may be to authorize others to use the interface.
  • the first user interface further includes a time setting area; in response to a third user operation, the first electronic device displays the authorization time in the time setting area; the authorization request Carrying the authorization time, the first authorization code is valid within the authorization time; the first authorization code is used by the household device to verify the second authorization code, and to detect whether the authorization time is exceeded, when When the second authorization code is verified and within the authorized time, the household device stores the account information of the second account.
  • the account information of the second account is only stored within the authorized time, and the account information of the second account is cleared after the authorized time expires, thereby reducing the leakage of personal information corresponding to the second account.
  • the first user is, for example, a hotel administrator
  • the second user is, for example, a guest.
  • the hotel manager can authorize the guest to use the household equipment in the hotel room for a period of time (for example, during the rental period).
  • the authorized account may be set by the first user.
  • the first user interface further includes a first input box; in response to a fourth user operation, the first electronic device displays the second account in the first input box; the authorization request carries the second account , The authorization request is used to request the generation of an authorization code for the household device for the second account; the first authorization code is used for the household device to verify the second authorization code and verify the second account When the second authorization code is verified and the second account is verified, the household device stores the account information of the second account.
  • the number of the household devices is one or more; the first authorization code is used to verify the second authorization code from the second electronic device in each of the household devices.
  • the first user interface includes a touch authorization record control, and in response to a user's touch operation on the authorization record control, the first electronic device displays the authorization record.
  • the authorization record may include at least one of the following: authorization time, authorization account number, and authorization code.
  • an embodiment of the present application provides a device control method, which is executed by a second electronic device.
  • the method includes: a second electronic device displays a second user interface, the second user interface includes a second input box and a determination control; a second account is logged on the second electronic device; in response to a fifth user operation, The second electronic device displays a second authorization code in the second input box; in response to the touch operation of the determination control, the second electronic device connects the account information of the second account to the The second authorization code is sent to the household device; the second authorization code is used by the household device to verify the second authorization code according to the stored first authorization code, and store the second authorization code on the household device when the verification is passed. Account information of the second account.
  • the first user can authorize other electronic devices to use the household device through an application on the first electronic device.
  • the second user can verify the authorization on the application of the second electronic device, and after successful verification, can request the use of the personal information corresponding to the second account to provide services through the account information of the second account.
  • authorization verification on the speaker application on the second electronic device it is realized that there is no need for the second user to configure the home device on the application interface of the electronic device.
  • personal information such as address book information and VIP account information
  • the method before the second electronic device displays the second user interface, the method further includes: detecting whether the second electronic device has established a short-range wireless connection with the household device; When it is detected that a short-range wireless connection is not established with the household device, the second electronic device displays a first connection portal on the second user interface; in response to a touch operation of the first connection portal, the The second electronic device displays a third user interface, and the third user interface is used to establish a short-range wireless connection between the second electronic device and the household device.
  • the second electronic device in response to the touch operation of the determining control, connects the account information of the second account and the second authorization code through a short-range wireless connection
  • Sending to the household device includes: when it is detected that a short-range wireless connection has been established with the household device, in response to the touch operation of the determining control, the second electronic device connects the second account through the short-range wireless connection
  • the account information and the second authorization code are sent to the household equipment.
  • the method further includes: when it is detected that a short-range wireless connection is not established with the household device, in response to the touch operation of the determination control, the second electronic device stores The second authorization code and display a fourth user interface; the fourth user interface includes a second connection portal; in response to a touch operation of the second connection portal, the second electronic device displays the third User interface; when detecting that a short-range wireless connection with the household device has been established, the second electronic device sends the account information of the second account and the second authorization code to the household device.
  • the method further includes: The second electronic device periodically sends confirmation connection information to the household device through a short-range wireless connection, and the confirmation connection information is used for deleting all the household devices when the household device does not receive the confirmation connection information beyond a first time threshold. Describe the account information of the second account.
  • the confirmation connection information is account information of the second account.
  • the method further includes: The second electronic device receives the updated account information of the second account from the account server; the second electronic device sends the updated account information of the second account to the household device, so that the household device is updated Account information of the second account.
  • an embodiment of the present application provides a device control method, which is executed by a device server.
  • the method includes: a device server receives an authorization request sent by a first electronic device, the authorization request is used to request to generate an authorization code for a household device; the server generates a first authorization code, and sends the first authorization code to the The household device and the first electronic device; the first authorization code is used by the household device to verify the second authorization code from the second electronic device, and when the verification is passed, the second electronic device is stored on the household device
  • the account information of the second account logged in on the device enables the household device to be provided with services according to the account information of the second account.
  • the personal information corresponding to the account information of the second account may be stored on the device server, and the personal information corresponding to the account information of the first account may also be stored.
  • the device server may also store personal information corresponding to the second account, and may also store personal information corresponding to the first account.
  • the device server may request the account information of the second account from the account server according to the second account.
  • the device server can also provide services for the home device according to the recognition result of the voice data and the personal information corresponding to the second account.
  • the device server can find the number corresponding to Xiao Ming from the address book corresponding to the second account, and then provide the household equipment with a way to dial the number corresponding to Xiao Ming Features.
  • the result of recognizing audio data is "play my heart will go on". If the song my heart will go on is a VIP track (that is, only the music player VIP account has the right to play the track), the device server obtains the music player VIP account corresponding to the second account. Then the device server sends the audio data corresponding to the song my heart will go on to the home equipment according to the music playing VIP account, so that the home equipment can play.
  • the account server may verify the account according to the request of the household device. Specifically, the household device may send a request for obtaining the account corresponding to the account information of the second account to the account server via the device server. The account server obtains the corresponding third account according to the account information of the second account. Among them, the account server can store each account and corresponding account information. The account server may obtain the third account corresponding to the account information of the second account according to the correspondence between the account and the account information. The account server sends the third account to the household device via the device server. The household device compares whether the second account and the third account are the same. When the comparison result is that the second account and the third account are the same, the account verification is passed.
  • an embodiment of the present application provides a device control system.
  • the system includes a first electronic device, a household device, and a second electronic device, wherein: the first electronic device has already interacted with the household device through the first household application.
  • Device distribution network the first electronic device is installed with a first home application for controlling the home device, the first home application is logged in through a first account; the second electronic device is installed with a second home application, so The second home application is logged in through a second account; the second personal information corresponding to the second account is stored on the device server; the second electronic device establishes a connection with the home device; the device control system, It is used to execute the device control method described in the first aspect or any one of the possible implementation manners of the first aspect.
  • an embodiment of the present application provides a household device, including: one or more processors and a memory; the memory is coupled with the one or more processors, and the memory is used to store computer program code
  • the computer program code includes computer instructions; when the one or more processors execute the computer instructions, the household equipment is caused to execute the method provided in the second aspect or any possible implementation manner of the second aspect .
  • an embodiment of the present application provides an electronic device, including: one or more processors, a memory, and a display screen; the memory, the display screen, and the one or more processors are coupled, so The memory is used to store computer program code, and the computer program code includes computer instructions.
  • the electronic device executes operations such as the third, fourth, and third aspects. The method provided in any possible implementation manner of the third aspect and any possible implementation manner of the fourth aspect.
  • an embodiment of the present application provides a device server, including: one or more processors and a memory; the memory is coupled with the one or more processors, and the memory is used to store computer program code
  • the computer program code includes computer instructions; when the one or more processors execute the computer instructions, the device server is caused to execute the method provided in the fifth aspect or any one of the possible implementation manners of the fifth aspect .
  • the present application provides a computer storage medium, including computer instructions, when the computer instructions are executed on an electronic device, the electronic device is caused to perform operations such as the first, second, third, and third aspects.
  • the embodiments of the present application provide a computer program product, which when the computer program product runs on a computer, causes the computer to execute aspects such as the first aspect, the second aspect, the third aspect, the fourth aspect, the fifth aspect, Any possible implementation of the first aspect, any possible implementation of the second aspect, any possible implementation of the third aspect, any possible implementation of the fourth aspect, or any of the fifth aspect Possible implementations provide methods.
  • the computer program products provided by the eleventh aspects are all used to execute the device control method provided in the embodiments of the present application. Therefore, the beneficial effects that can be achieved can refer to the beneficial effects in the corresponding method, which will not be repeated here.
  • FIG. 1 is a schematic diagram of a network architecture of a smart home system provided by an embodiment of the present application
  • FIG. 2 is a schematic structural diagram of an electronic device 100 provided by an embodiment of the present application.
  • FIG. 3 is a block diagram of the software structure of the electronic device 100 according to an embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of an application interface provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • FIG. 7 is a schematic flowchart of a device control method provided by an embodiment of the present application.
  • FIG. 8 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • FIG. 9 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • FIG. 10 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • FIG. 11 is a schematic flowchart of a device control method provided by an embodiment of the present application.
  • FIG. 12 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • FIG. 13 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • FIG. 14 is a schematic flowchart of a method for performing account verification on a smart speaker 401 according to an embodiment of the present application
  • FIG. 15 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • the application scenarios involved in the embodiments of this application are introduced.
  • the following is an example of using smart home equipment in a hotel. If the user has configured the network for his smart home device on the electronic device in his own home, and set the personal information corresponding to the logged-in account (such as Huawei account) through the speaker application of the electronic device (such as the communication used for dialing in the smart speaker)
  • the user can use the above-mentioned personal information through the smart home device in the hotel after authorization and verification of the member (very important person, VIP) account corresponding to the smart TV.
  • VIP very important person
  • the smart home device in the hotel can clear the information related to the user's personal information to reduce the leakage of the user's personal information and reduce the use of the user's personal information by others.
  • multiple users in the family can verify authorization on the same smart home device. After the verification is passed, each of the multiple users can use their own personal on the smart home device. information. For example, for smart speakers, each user can set up his own address book through the account logged in to the speaker application of his personal mobile phone, and use his own address book to make calls on the smart speaker. When the smart speaker detects an approaching mobile phone, it can make a call through the address book corresponding to the account logged in to the speaker application of the approaching mobile phone. In this way, each of the multiple users can use their address book to make calls on the smart speaker.
  • FIG. 1 is a schematic diagram of a network architecture of a smart home system provided by an embodiment of the present application.
  • the smart home system is introduced by taking a smart speaker included in each of multiple rooms in a hotel as an example. It is understood that the smart home system can also be applied to other scenarios, which is not limited in the embodiment of the application.
  • the smart home system may include an electronic device 100, an account server 200, a device server 300, and a smart home device 400.
  • the smart home device 400 may include multiple smart speakers: smart speakers 401, smart speakers 402, and so on.
  • each smart speaker in the multiple smart speakers corresponds to a setting area (for example, a room indicated by a room number).
  • the setting area corresponding to the smart speaker 401 is room 101
  • the setting area corresponding to the smart speaker 402 is room 102.
  • the smart home device 400 may also include, for example, a smart TV, a smart air conditioner, and the like.
  • a first account is logged in the speaker application of the electronic device 100, and the first account corresponds to the account server 200.
  • the electronic device 100 can establish a communication connection with the account server 200.
  • the first account is, for example, a Huawei account.
  • the following describes an example of the process of logging in to the first account of the speaker application of the electronic device 100.
  • the user can register the first account with the account server 200 on the electronic device 100, and can also set a login password corresponding to the first account during the registration process. After the registration is completed, the user can input the first account number and the corresponding login password on the application interface of the speaker application of the electronic device 100 and request login from the account server 200.
  • the account server 200 verifies the first account and the corresponding login password after receiving the request, and allows the first account to log in to the speaker application of the electronic device 100 after successful verification.
  • the account server 200 may send a certificate of successful verification to the electronic device 100.
  • the certificate is, for example, an account certificate (token).
  • the account server 200 may periodically update the credential corresponding to the first account, and send the updated credential to the electronic device 100.
  • the account server 200 may establish a communication connection with the device server 300.
  • the device server 300 may be used to store personal information corresponding to the first account.
  • the personal information may include the address book used for dialing of the smart speaker, the VIP account of music player, etc.
  • the smart home device 400 includes a smart TV
  • the personal information includes, for example, a VIP account for video playback.
  • the device server 300 may also establish a communication connection with the smart speaker 401.
  • the device server 300 may receive a service request (account credential) from the smart speaker 401, and the device server 300 may also request the account server 200 to verify whether the account credential from the smart speaker 401 is valid.
  • the service request may be used to request the device server 300 to dial according to the stored address book.
  • the device server 300 also establishes a communication connection with the smart speaker 402. Refer to the communication connection between the device server 300 and the smart speaker 401.
  • the device server 300 can also establish a communication connection with the electronic device 100.
  • the electronic device 100 may, in response to a user operation, request the device server 300 to authorize the smart speaker 401 to be used by others. For details, refer to the example described in FIG. 7.
  • the electronic device 100 involved in the embodiments of the present application and the electronic device 500 in the following text may be a mobile phone, a tablet computer, a desktop, a laptop, a notebook computer, an ultra-mobile personal computer (UMPC), or a handheld computer. , Netbooks, personal digital assistants (PDAs), wearable electronic devices, virtual reality devices, etc.
  • Smart home equipment can also include smart lights, smart TVs and smart air conditioners, anti-theft door locks, smart speakers, sweeping robots, smart sockets, smart body fat scales, smart desk lamps, air purifiers, smart refrigerators, smart washing machines, smart water heaters, Smart microwave ovens, smart rice cookers, smart curtains, smart fans, smart TVs, smart set-top boxes, smart doors and windows, etc.
  • FIG. 2 is a schematic structural diagram of an electronic device 100 provided by an embodiment of the present application.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, and an antenna 2.
  • Mobile communication module 150 wireless communication module 160, audio module 170, speaker 170A, receiver 170B, microphone 170C, earphone jack 170D, sensor module 180, buttons 190, motor 191, indicator 192, camera 193, display screen 194, and Subscriber identification module (subscriber identification module, SIM) card interface 195, etc.
  • SIM Subscriber identification module
  • the sensor module 180 may include pressure sensor 180A, gyroscope sensor 180B, air pressure sensor 180C, magnetic sensor 180D, acceleration sensor 180E, distance sensor 180F, proximity light sensor 180G, fingerprint sensor 180H, temperature sensor 180J, touch sensor 180K, ambient light Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present invention does not constitute a specific limitation on the electronic device 100.
  • the electronic device 100 may include more or fewer components than shown, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • AP application processor
  • modem processor modem processor
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the different processing units may be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the electronic device 100.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching and executing instructions.
  • a memory may also be provided in the processor 110 to store instructions and data.
  • the memory in the processor 110 is a cache memory.
  • the memory can store instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to use the instruction or data again, it can be directly called from the memory. Repeated accesses are avoided, the waiting time of the processor 110 is reduced, and the efficiency of the system is improved.
  • the processor 110 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, and a universal asynchronous transmitter (universal asynchronous transmitter) interface.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB Universal Serial Bus
  • the I2C interface is a two-way synchronous serial bus, including a serial data line (SDA) and a serial clock line (SCL).
  • the processor 110 may include multiple sets of I2C buses.
  • the processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc. through different I2C bus interfaces.
  • the processor 110 may couple the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through an I2C bus interface to implement the touch function of the electronic device 100.
  • the I2S interface can be used for audio communication.
  • the processor 110 may include multiple sets of I2S buses.
  • the processor 110 may be coupled with the audio module 170 through an I2S bus to realize communication between the processor 110 and the audio module 170.
  • the audio module 170 may transmit audio signals to the wireless communication module 160 through an I2S interface, so as to realize the function of answering calls through a Bluetooth headset.
  • the PCM interface can also be used for audio communication to sample, quantize and encode analog signals.
  • the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface.
  • the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to realize the function of answering calls through the Bluetooth headset. Both the I2S interface and the PCM interface can be used for audio communication.
  • the UART interface is a universal serial data bus used for asynchronous communication.
  • the bus can be a two-way communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • the UART interface is generally used to connect the processor 110 and the wireless communication module 160.
  • the processor 110 communicates with the Bluetooth module in the wireless communication module 160 through the UART interface to implement the Bluetooth function.
  • the audio module 170 may transmit audio signals to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a Bluetooth headset.
  • the MIPI interface can be used to connect the processor 110 with the display screen 194, the camera 193 and other peripheral devices.
  • the MIPI interface includes camera serial interface (camera serial interface, CSI), display serial interface (display serial interface, DSI), etc.
  • the processor 110 and the camera 193 communicate through a CSI interface to implement the shooting function of the electronic device 100.
  • the processor 110 and the display screen 194 communicate through a DSI interface to realize the display function of the electronic device 100.
  • the GPIO interface can be configured through software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the GPIO interface can be used to connect the processor 110 with the camera 193, the display screen 194, the wireless communication module 160, the audio module 170, the sensor module 180, and so on.
  • GPIO interface can also be configured as I2C interface, I2S interface, UART interface, MIPI interface, etc.
  • the USB interface 130 is an interface that complies with the USB standard specification, and specifically may be a Mini USB interface, a Micro USB interface, a USB Type C interface, and so on.
  • the USB interface 130 can be used to connect a charger to charge the electronic device 100, and can also be used to transfer data between the electronic device 100 and peripheral devices. It can also be used to connect headphones and play audio through the headphones. This interface can also be used to connect other electronic devices, such as AR devices.
  • the interface connection relationship between the modules illustrated in the embodiment of the present invention is merely a schematic description, and does not constitute a structural limitation of the electronic device 100.
  • the electronic device 100 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger.
  • the charging management module 140 may receive the charging input of the wired charger through the USB interface 130.
  • the charging management module 140 may receive the wireless charging input through the wireless charging coil of the electronic device 100. While the charging management module 140 charges the battery 142, it can also supply power to the electronic device through the power management module 141.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charge management module 140, and supplies power to the processor 110, the internal memory 121, the external memory, the display screen 194, the camera 193, and the wireless communication module 160.
  • the power management module 141 can also be used to monitor parameters such as battery capacity, battery cycle times, and battery health status (leakage, impedance).
  • the power management module 141 may also be provided in the processor 110.
  • the power management module 141 and the charging management module 140 may also be provided in the same device.
  • the wireless communication function of the electronic device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor, and the baseband processor.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the electronic device 100 can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
  • the antenna can be used in combination with a tuning switch.
  • the mobile communication module 150 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 100.
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc.
  • the mobile communication module 150 can receive electromagnetic waves by the antenna 1, and perform processing such as filtering, amplifying and transmitting the received electromagnetic waves to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic waves for radiation via the antenna 1.
  • at least part of the functional modules of the mobile communication module 150 may be provided in the processor 110.
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low frequency baseband signal to be sent into a medium and high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Then the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the low-frequency baseband signal is processed by the baseband processor and then passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays an image or video through the display screen 194.
  • the modem processor may be an independent device.
  • the modem processor may be independent of the processor 110 and be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide applications on the electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) networks), bluetooth (BT), and global navigation satellites.
  • WLAN wireless local area networks
  • BT wireless fidelity
  • GNSS global navigation satellite system
  • FM frequency modulation
  • NFC near field communication technology
  • infrared technology infrared, IR
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2, frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110.
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110, perform frequency modulation, amplify it, and convert it into electromagnetic wave radiation via the antenna 2.
  • the antenna 1 of the electronic device 100 is coupled with the mobile communication module 150, and the antenna 2 is coupled with the wireless communication module 160, so that the electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technologies may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • the GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi -zenith satellite system, QZSS) and/or satellite-based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite-based augmentation systems
  • the electronic device 100 implements a display function through a GPU, a display screen 194, and an application processor.
  • the GPU is a microprocessor for image processing, connected to the display 194 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations for graphics rendering.
  • the processor 110 may include one or more GPUs, which execute program instructions to generate or change display information.
  • the display screen 194 is used to display images, videos, etc.
  • the display screen 194 includes a display panel.
  • the display panel can adopt liquid crystal display (LCD), organic light-emitting diode (OLED), active-matrix organic light-emitting diode or active-matrix organic light-emitting diode (active-matrix organic light-emitting diode).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix organic light-emitting diode active-matrix organic light-emitting diode
  • AMOLED flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, quantum dot light-emitting diode (QLED), etc.
  • the electronic device 100 may include one or N display screens 194, and N is a positive integer greater than one.
  • the electronic device 100 can implement a shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, and an application processor.
  • the ISP is used to process the data fed back from the camera 193. For example, when taking a picture, the shutter is opened, the light is transmitted to the photosensitive element of the camera through the lens, the light signal is converted into an electrical signal, and the photosensitive element of the camera transfers the electrical signal to the ISP for processing and is converted into an image visible to the naked eye.
  • ISP can also optimize the image noise, brightness, and skin color. ISP can also optimize the exposure, color temperature and other parameters of the shooting scene.
  • the ISP may be provided in the camera 193.
  • the camera 193 is used to capture still images or videos.
  • the object generates an optical image through the lens and projects it to the photosensitive element.
  • the photosensitive element may be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to convert it into a digital image signal.
  • ISP outputs digital image signals to DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other formats.
  • the electronic device 100 may include one or N cameras 193, and N is a positive integer greater than one.
  • Digital signal processors are used to process digital signals. In addition to digital image signals, they can also process other digital signals. For example, when the electronic device 100 selects the frequency point, the digital signal processor is used to perform Fourier transform on the energy of the frequency point.
  • Video codecs are used to compress or decompress digital video.
  • the electronic device 100 may support one or more video codecs. In this way, the electronic device 100 can play or record videos in a variety of encoding formats, such as: moving picture experts group (MPEG) 1, MPEG2, MPEG3, MPEG4, and so on.
  • MPEG moving picture experts group
  • NPU is a neural-network (NN) computing processor.
  • NN neural-network
  • the NPU can realize applications such as intelligent cognition of the electronic device 100, such as image recognition, face recognition, voice recognition, text understanding, and so on.
  • the external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 121 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 110 executes various functional applications and data processing of the electronic device 100 by running instructions stored in the internal memory 121.
  • the internal memory 121 may include a storage program area and a storage data area.
  • the storage program area can store an operating system, at least one application program (such as a sound playback function, an image playback function, etc.) required by at least one function.
  • the data storage area can store data (such as audio data, phone book, etc.) created during the use of the electronic device 100.
  • the internal memory 121 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash storage (UFS), etc.
  • UFS universal flash storage
  • the electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the earphone interface 170D, and the application processor. For example, music playback, recording, etc.
  • the audio module 170 is used to convert digital audio information into an analog audio signal for output, and is also used to convert an analog audio input into a digital audio signal.
  • the audio module 170 can also be used to encode and decode audio signals.
  • the audio module 170 may be provided in the processor 110, or part of the functional modules of the audio module 170 may be provided in the processor 110.
  • the speaker 170A also called a “speaker” is used to convert audio electrical signals into sound signals.
  • the electronic device 100 can listen to music through the speaker 170A, or listen to a hands-free call.
  • the receiver 170B also called “earpiece” is used to convert audio electrical signals into sound signals.
  • the electronic device 100 answers a call or voice message, it can receive the voice by bringing the receiver 170B close to the human ear.
  • the microphone 170C also called “microphone”, “microphone”, is used to convert sound signals into electrical signals.
  • the user can approach the microphone 170C through the mouth to make a sound, and input the sound signal to the microphone 170C.
  • the electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C, which can implement noise reduction functions in addition to collecting sound signals. In some other embodiments, the electronic device 100 can also be provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, and realize directional recording functions.
  • the earphone interface 170D is used to connect wired earphones.
  • the earphone interface 170D may be a USB interface 130, or a 3.5mm open mobile terminal platform (OMTP) standard interface, or a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association
  • the pressure sensor 180A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 180A may be provided on the display screen 194.
  • the capacitive pressure sensor may include at least two parallel plates with conductive material. When a force is applied to the pressure sensor 180A, the capacitance between the electrodes changes.
  • the electronic device 100 determines the intensity of the pressure according to the change in capacitance.
  • the electronic device 100 detects the intensity of the touch operation according to the pressure sensor 180A.
  • the electronic device 100 may also calculate the touched position according to the detection signal of the pressure sensor 180A.
  • touch operations that act on the same touch location but have different touch operation strengths may correspond to different operation instructions. For example: when a touch operation whose intensity of the touch operation is less than the first pressure threshold is applied to the short message application icon, an instruction to view the short message is executed. When a touch operation with a touch operation intensity greater than or equal to the first pressure threshold acts on the short message application icon, an instruction to create a new short message is executed.
  • the gyro sensor 180B may be used to determine the movement posture of the electronic device 100.
  • the angular velocity of the electronic device 100 around three axes ie, x, y, and z axes
  • the gyro sensor 180B can be used for image stabilization.
  • the gyro sensor 180B detects the shake angle of the electronic device 100, calculates the distance that the lens module needs to compensate according to the angle, and allows the lens to counteract the shake of the electronic device 100 through reverse movement to achieve anti-shake.
  • the gyro sensor 180B can also be used for navigation and somatosensory game scenes.
  • the air pressure sensor 180C is used to measure air pressure.
  • the electronic device 100 calculates the altitude based on the air pressure value measured by the air pressure sensor 180C to assist positioning and navigation.
  • the magnetic sensor 180D includes a Hall sensor.
  • the electronic device 100 can use the magnetic sensor 180D to detect the opening and closing of the flip holster.
  • the electronic device 100 can detect the opening and closing of the flip according to the magnetic sensor 180D.
  • features such as automatic unlocking of the flip cover are set.
  • the acceleration sensor 180E can detect the magnitude of the acceleration of the electronic device 100 in various directions (generally three axes). When the electronic device 100 is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of electronic devices, and used in applications such as horizontal and vertical screen switching, pedometers, etc.
  • the electronic device 100 can measure the distance by infrared or laser. In some embodiments, when shooting a scene, the electronic device 100 can use the distance sensor 180F to measure the distance to achieve fast focusing.
  • the proximity light sensor 180G may include, for example, a light emitting diode (LED) and a light detector such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the electronic device 100 emits infrared light to the outside through the light emitting diode.
  • the electronic device 100 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 can determine that there is no object near the electronic device 100.
  • the electronic device 100 can use the proximity light sensor 180G to detect that the user holds the electronic device 100 close to the ear to talk, so as to automatically turn off the screen to save power.
  • the proximity light sensor 180G can also be used in leather case mode, and the pocket mode will automatically unlock and lock the screen.
  • the ambient light sensor 180L is used to sense the brightness of the ambient light.
  • the electronic device 100 can adaptively adjust the brightness of the display screen 194 according to the perceived brightness of the ambient light.
  • the ambient light sensor 180L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 180L can also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in the pocket to prevent accidental touch.
  • the fingerprint sensor 180H is used to collect fingerprints.
  • the electronic device 100 can use the collected fingerprint characteristics to realize fingerprint unlocking, access application locks, fingerprint photographs, fingerprint answering calls, etc.
  • the temperature sensor 180J is used to detect temperature.
  • the electronic device 100 uses the temperature detected by the temperature sensor 180J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold value, the electronic device 100 executes to reduce the performance of the processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection.
  • the electronic device 100 when the temperature is lower than another threshold, the electronic device 100 heats the battery 142 to avoid abnormal shutdown of the electronic device 100 due to low temperature.
  • the electronic device 100 boosts the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperature.
  • Touch sensor 180K also called “touch panel”.
  • the touch sensor 180K may be disposed on the display screen 194, and the touch screen is composed of the touch sensor 180K and the display screen 194, which is also called a “touch screen”.
  • the touch sensor 180K is used to detect touch operations acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • the visual output related to the touch operation can be provided through the display screen 194.
  • the touch sensor 180K may also be disposed on the surface of the electronic device 100, which is different from the position of the display screen 194.
  • the bone conduction sensor 180M can acquire vibration signals.
  • the bone conduction sensor 180M can obtain the vibration signal of the vibrating bone mass of the human voice.
  • the bone conduction sensor 180M can also contact the human pulse and receive the blood pressure pulse signal.
  • the bone conduction sensor 180M may also be provided in the earphone, combined with the bone conduction earphone.
  • the audio module 170 can parse the voice signal based on the vibration signal of the vibrating bone block of the voice obtained by the bone conduction sensor 180M, and realize the voice function.
  • the application processor may analyze the heart rate information based on the blood pressure beat signal obtained by the bone conduction sensor 180M, and realize the heart rate detection function.
  • the button 190 includes a power button, a volume button, and so on.
  • the button 190 may be a mechanical button. It can also be a touch button.
  • the electronic device 100 may receive key input, and generate key signal input related to user settings and function control of the electronic device 100.
  • the motor 191 can generate vibration prompts.
  • the motor 191 can be used for incoming call vibration notification, and can also be used for touch vibration feedback.
  • touch operations applied to different applications can correspond to different vibration feedback effects.
  • Acting on touch operations in different areas of the display screen 194, the motor 191 can also correspond to different vibration feedback effects.
  • Different application scenarios for example: time reminding, receiving information, alarm clock, games, etc.
  • the touch vibration feedback effect can also support customization.
  • the indicator 192 may be an indicator light, which may be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 195 is used to connect to the SIM card.
  • the SIM card can be inserted into the SIM card interface 195 or pulled out from the SIM card interface 195 to achieve contact and separation with the electronic device 100.
  • the electronic device 100 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
  • the SIM card interface 195 can support Nano SIM cards, Micro SIM cards, SIM cards, etc.
  • the same SIM card interface 195 can insert multiple cards at the same time. The types of the multiple cards can be the same or different.
  • the SIM card interface 195 can also be compatible with different types of SIM cards.
  • the SIM card interface 195 may also be compatible with external memory cards.
  • the electronic device 100 interacts with the network through the SIM card to implement functions such as call and data communication.
  • the electronic device 100 adopts an eSIM, that is, an embedded SIM card.
  • the eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of the present invention takes an Android system with a layered architecture as an example to exemplify the software structure of the electronic device 100.
  • FIG. 3 is a block diagram of the software structure of the electronic device 100 according to an embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has a clear role and division of labor. Communication between layers through software interface.
  • the Android system is divided into four layers, from top to bottom, the application layer, the application framework layer, the Android runtime and system libraries, and the kernel layer.
  • the application layer can include a series of application packages.
  • the application package can include applications such as camera, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, short message, etc.
  • the application framework layer provides application programming interfaces (application programming interface, API) and programming frameworks for applications in the application layer.
  • the application framework layer includes some predefined functions.
  • the application framework layer can include a window manager, a content provider, a view system, a phone manager, a resource manager, and a notification manager.
  • the window manager is used to manage window programs.
  • the window manager can obtain the size of the display, determine whether there is a status bar, lock the screen, take a screenshot, etc.
  • the content provider is used to store and retrieve data and make these data accessible to applications.
  • the data may include video, image, audio, phone calls made and received, browsing history and bookmarks, phone book, etc.
  • the view system includes visual controls, such as controls that display text and controls that display pictures.
  • the view system can be used to build applications.
  • the display interface can be composed of one or more views.
  • a display interface that includes a short message notification icon may include a view that displays text and a view that displays pictures.
  • the phone manager is used to provide the communication function of the electronic device 100. For example, the management of the call status (including connecting, hanging up, etc.).
  • the resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, etc.
  • the notification manager enables the application to display notification information in the status bar, which can be used to convey notification-type messages, and it can disappear automatically after a short stay without user interaction.
  • the notification manager is used to notify the download completion, message reminder, etc.
  • the notification manager can also be a notification that appears in the status bar at the top of the system in the form of a chart or scroll bar text, such as a notification of an application running in the background, or a notification that appears on the screen in the form of a dialog window. For example, text messages are prompted in the status bar, prompt sounds, electronic devices vibrate, and indicator lights flash.
  • Android Runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
  • the core library consists of two parts: one part is the function functions that the java language needs to call, and the other part is the core library of Android.
  • the application layer and the application framework layer run in a virtual machine.
  • the virtual machine executes the java files of the application layer and the application framework layer as binary files.
  • the virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
  • the system library can include multiple functional modules. For example: surface manager (surface manager), media library (Media Libraries), 3D graphics processing library (for example: OpenGLES), 2D graphics engine (for example: SGL), etc.
  • the surface manager is used to manage the display subsystem and provides a combination of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as still image files.
  • the media library can support multiple audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to realize 3D graphics drawing, image rendering, synthesis, and layer processing.
  • the 2D graphics engine is a drawing engine for 2D drawing.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display driver, camera driver, audio driver, and sensor driver.
  • FIG. 4 is a schematic structural diagram of a server provided by an embodiment of the present application.
  • the server is applied to a smart home system, and the smart home system may be the smart home system described in FIG. 1.
  • the server may be the account server 200 or the device server 300.
  • the server includes one or more processors 301A, a communication interface 302A, and a memory 303A.
  • the processor 301A, the communication interface 302A, and the memory 303A can be connected through a bus or other methods. Connect as an example. among them:
  • the processor 301A may be composed of one or more general-purpose processors, such as a CPU.
  • the processor 301A may be used to run related program codes of the device control method.
  • the communication interface 302A may be a wired interface (for example, an Ethernet interface) or a wireless interface (for example, a cellular network interface or using a wireless local area network interface) for communicating with other nodes.
  • the communication interface 302A can be specifically used to communicate with the electronic device 100.
  • the server is the account server 200
  • the communication interface 302A can also be used for the account server 200 to communicate with the device server 300, and also for the account server 200 to communicate with the electronic device 100.
  • the communication interface 302A can also be used for the device server 300 to communicate with the account server 200, for the device server 300 to communicate with the smart home device 400, and for the device server 300 to communicate with the electronic device 100 .
  • the memory 303A may include volatile memory, such as RAM; the memory may also include non-volatile memory, such as ROM, flash memory, HDD, or solid-state drive SSD; 303A may also include a combination of the above-mentioned types of memories.
  • the memory 303A may be used to store a set of program codes, so that the processor 301A can call the program codes stored in the memory 303A to implement the implementation method on the server in the embodiment of the present application.
  • server shown in FIG. 4 is only an implementation manner of the embodiment of the present application. In actual applications, the server may also include more or fewer components, which is not limited here.
  • the smart home device may also include a processor, a communication interface, a memory, and a bus.
  • the specific description of the processor, the communication interface, the memory and the bus may be analogous to the embodiment described in the server shown in FIG. 4, which will not be repeated here.
  • more or fewer components can be included.
  • a display screen can also be included.
  • smart lights it can also include light-emitting filaments.
  • smart air conditioners it can also include temperature adjustment modules, humidity adjustment modules, and so on.
  • the following introduces an example of a process in which a first user authorizes a second user to use a smart home device (such as a smart speaker 401).
  • the electronic device 100 can install a speaker application (application, APP) corresponding to the smart speaker.
  • application application, APP
  • the first user corresponds to the electronic device 100, and the speaker application on the electronic device 100 can log in to the first account.
  • the second user corresponds to the electronic device 500, and the speaker application on the electronic device 500 can log in to the second account.
  • the first user authorizing the second user to use the smart speaker 401 may include the following processes: (1) The first user authorizes the electronic device 100 through the process. (2) A process in which the second user inputs the authorization code through the electronic device 500 and verifies the authorization on the smart speaker 401, and uses the smart speaker 401.
  • the structural schematic diagram and the software structural block diagram on the electronic device 500 refer to the electronic device 100, namely, FIG. 2 and FIG. 3.
  • the electronic device 100 may request the device server 300 to generate an authorization code for one or more smart speakers (for example, the smart speaker 401) in response to an operation of the first user.
  • the device server 300 generates an authorization code and sends it to the smart speaker 401 and the electronic device 100.
  • the first user can obtain the authorization code through the electronic device 100 and inform the second user.
  • the second user When the second user enters the authorization code through the electronic device 500 and verifies the authorization on the smart speaker 401, the second user can hold the electronic device 500 to establish a short-range wireless connection with the smart speaker 401, such as Bluetooth connection, ZigBee connection, HiLink Connection etc.
  • the electronic device 500 sends the authorization code input by the second user to the smart speaker 401 for verification. If the verification is passed, the smart speaker 401 stores the account token of the second account. Since the personal information corresponding to the second account is stored on the device server 300, the account token of the second account stored on the smart speaker 401 can be used to request the device server 300 to use the personal information corresponding to the second account in response to the voice signal of the second user Provide services. For example, in response to a voice signal of “please call Xiaoming” from the second user, the smart speaker 401 may request the device server 300 to dial according to the address book corresponding to the second account.
  • the first user is, for example, a hotel administrator
  • the second user is, for example, a guest.
  • the hotel manager may authorize the guest to use the smart speaker 401 in the hotel room for a period of time (for example, during the rental period).
  • the guest can connect the hotel's smart speaker 401 and the electronic device 500 held by it through Wi-Fi or other short-range wireless communication methods.
  • the guest enters the second authorization code on the application interface of the speaker application, and the account token of the second account can be stored on the smart speaker 401 after the verification is passed.
  • the smart speaker 401 may request the use of personal information corresponding to the second account to provide services through the account token of the second account.
  • the first user is, for example, family member 1
  • the second user is, for example, other family members.
  • the family member 1 can authorize other family members to use the smart speaker 401.
  • the smart speaker 401 is only connected to a mobile phone held by a certain family member for a short distance at a certain time. Then, the smart speaker 401 can respond to the voice signal of the family member and request the device server 300 to dial or play VIP audio according to the personal information corresponding to the account logged in on the speaker application of the connected mobile phone.
  • different family members can share a smart speaker, and each family member can log in the personal information corresponding to the account on the smart speaker 401 using the speaker application of their own electronic device. Thereby, the convenience of using smart speakers can be improved.
  • the first user may perform authorization through an application corresponding to an artificial intelligence (AI) speaker installed on the electronic device 100.
  • AI artificial intelligence
  • FIG. 5 is a schematic diagram of an application interface provided by an embodiment of the present application.
  • the screen of the electronic device 100 displays the main screen interface 10.
  • a speaker application is installed on the electronic device 100, and the speaker application correspondingly displays an application icon 1031 on the main screen interface 10, which can be displayed as an AI speaker APP icon 1031.
  • the main screen interface 10 includes a calendar indicator 101, a weather indicator 102, an application icon 103, a status bar 104 and a navigation bar 105. among them:
  • the calendar indicator 101 can be used to indicate the current time, such as date, day of the week, hour and minute information, etc.
  • the weather indicator 102 can be used to indicate the type of weather, such as cloudy to clear, light rain, etc., can also be used to indicate information such as temperature, and can also be used to indicate a location.
  • the application icon 103 may include, for example, a camera icon, a Weibo icon, an Alipay icon, a WeChat icon, a setting icon, a phone icon, an information icon, and a contact icon.
  • the application icon 103 also includes an AI speaker APP icon 1031.
  • the status bar 104 may include the name of the operator (for example, China Mobile), time, WI-FI icon, signal strength, and current remaining power.
  • the navigation bar 105 may include system navigation keys such as a return button 1051, a home screen button 1052, and a call out task history button 1053.
  • the main screen interface 10 is an interface displayed by the electronic device 100 after detecting a user operation on the main interface button 1052 on any user interface.
  • the electronic device 100 may display the previous user interface of the current user interface.
  • the electronic device 100 can display the main screen interface 10.
  • the electronic device 100 may display the task recently opened by the first user.
  • the naming of each navigation key can also be other.
  • 1051 can be called Back Button
  • 1052 can be called Home button
  • 1053 can be called Menu Button, which is not limited in this application.
  • the navigation keys in the navigation bar 105 are not limited to virtual keys, and can also be implemented as physical keys.
  • the screen of the electronic device displays the AI speaker application interface 20.
  • the application interface 20 of the AI speaker includes: menu controls (music with sound 201, skills 202, smart home 203, my 204), content display area 205, speaker identification 206 and speaker identification selection Control 207.
  • the contents displayed in the content display area corresponding to different menu controls are different.
  • the currently selected menu type shown in (B) of FIG. 5 is skill 202. That is, the content displayed in the content display area 205 is the content under the skill 202 menu. among them:
  • the content display area corresponding to My 204 can contain the account logged in to the speaker application.
  • the logged-in account is, for example, the mobile phone number 1369XXXXXX.
  • the content display area 205 can display a list of functions.
  • the function list includes: a popular function list 2051 and a other function list 2052. among them:
  • Popular feature list 2051 Can contain multiple feature options.
  • the popular function list 2051 shown in (B) of FIG. 5 includes a family call option 2051a and a weather option 2051b.
  • the popular feature list 2051 can also contain more options 2051c.
  • the family call option 2051a may respond to the operation of the first user, such as a touch operation acting on the family call option 2051a, to set user information used for calling on the smart speaker.
  • User information is, for example, user name, number, role, and so on.
  • the electronic device 100 displays a user interface, which is used to set user information.
  • the weather option 2051b can be configured to query weather information on the smart speaker in response to the operation of the first user.
  • the information for querying the weather is, for example, the location location, the time point of automatically broadcasting the weather, and so on.
  • the electronic device 100 displays a weather setting interface, and the weather setting interface is used to set information for querying weather.
  • More options 2051c are used to display more popular function options in response to the operation of the first user.
  • the electronic device 100 displays a popular function interface.
  • the popular feature interface contains popular feature options.
  • Popular function options may include family call options 2051a, weather options 2051b, and other options, such as speaker control options.
  • the other function list 2052 may contain multiple function options.
  • the other function list 2052 shown in (B) of FIG. 5 includes a voiceprint training option 2052a, a calendar option 2052b, an authorized others to use option 2052c, and an authorized by others option 2052d. It is understandable that this application is not limited to the above functional options, and may also include other functional options.
  • the voiceprint training option 2052a is used to respond to the operation of the first user to receive the voice input by the user and perform voiceprint training to distinguish different users.
  • the calendar option 2052b can be used to turn on the calendar function in response to the operation of the first user to remind or query the schedule.
  • Authorized by others option 2052d which can be used to verify authorization and use others' equipment. Refer to the description of Figure 11 for details on verifying authorization.
  • the electronic device 100 may display more function options, such as alarm clock options, which can be used to set alarm information, such as alarm time, in response to the operation of the first user.
  • function options such as alarm clock options, which can be used to set alarm information, such as alarm time, in response to the operation of the first user.
  • the option 2052c authorized by others and the option 2052d authorized by others can also be set on other interfaces of the AI speaker APP, which is not limited in the embodiment of this application.
  • the speaker identifier 206 can be used to indicate the name of the smart speaker. For example, the name of the smart speaker shown in (B) of FIG. 5 is "Room 102". The speaker identifier "102 room” 206 may correspond to the smart speaker in room 102.
  • the speaker identification selection control 207 can be used to view a list of speaker identifications of smart speakers that have been equipped with a network on the electronic device 100, and also to add new smart speakers.
  • the following introduces a method for network distribution to the smart speaker 401 in room 101 through the speaker application on the electronic device 100.
  • the speaker application of the electronic device 100 can log in to the first account.
  • the electronic device 100 is connected to the Wi-Fi named "Room 101".
  • the smart speaker 401 is configured on the electronic device 100 and also connected to the Wi-Fi named "Room 101".
  • FIG. 6, is a schematic diagram of a user interface provided by an embodiment of the present application.
  • the speaker identifier 206 may indicate the name of the smart speaker "102 room”.
  • the electronic device 100 In response to the first user's operation of the speaker identification selection control 207, such as a touch operation, the electronic device 100 displays a drop-down menu 208 on the application interface 20 of the AI speaker.
  • the drop-down menu 208 may include a speaker identification list 2081 and an add speaker option 2082.
  • the speaker identifier list 2081 contains the identifiers corresponding to the smart speakers that have been wirelessly connected over a short distance, for example, includes the identifier "102 room” corresponding to the smart speaker in room 102, and the identifier "103 room” corresponding to the smart speaker in room 103 ".
  • the speaker identification list 2081 also contains more options for displaying all speaker identifications in response to the touch operation of the first user.
  • Add speaker option 2082 for adding new smart speakers may scan the smart speaker 401.
  • the electronic device 100 may scan the smart speaker 401.
  • the electronic device 100 can scan the signal broadcast by the smart speaker 401 via Bluetooth.
  • the electronic device 100 displays the speaker network interface 70.
  • the speaker network interface 70 may include a WLAN name input box 701, a WLAN password input box 702, a remember password option 703, and a next step control 704.
  • the first user can input the Wi-Fi name "Room 101" and the corresponding password through the WLAN name input box 701 and the WLAN password input box 702.
  • the remember password option 703 In response to the user's operation on the remember password option 703, such as a touch operation, the remember password option 703 is displayed in a selected state.
  • the electronic device can obtain the corresponding password without the first user's input.
  • the electronic device 100 sends network distribution information to the smart speaker 401.
  • the network configuration information includes, for example, the aforementioned Wi-Fi name and corresponding password.
  • the smart speaker 401 can be connected to the Wi-Fi named "Room 101" according to the foregoing network distribution information to establish a Wi-Fi connection between the electronic device 100 and the smart speaker 401.
  • the electronic device 100 may display a networking success interface 80 that includes a networking success prompt 801.
  • the speaker identifier list 2081 of the drop-down menu 208 shown in (A) of FIG. 6 may include the identifier "Room 101" corresponding to the smart speaker 401.
  • the electronic device 100 and the smart speaker 401 may also be configured through other short-range wireless connections, such as Bluetooth connection, ZigBee connection, HiLink connection, etc., which are not limited in the embodiment of the application.
  • the embodiment of the present application uses the application interface 20 of the AI speaker as an example to introduce the process of authorizing the smart speaker to be used by others, but it is not limited to performing the authorization process on the application interface 20 of the AI speaker, and can also be used for multiple types of smart home devices ( For example, the authorization process is executed on the application interface including smart speakers, smart TVs, smart air conditioners, etc.).
  • FIG. 7 is a schematic flowchart of a device control method provided by an embodiment of the present application. As shown in FIG. 7, the device control method includes steps S101 to S110.
  • the electronic device 100 detects a touch operation for authorizing others to use the option 2052c.
  • the electronic device 100 displays an interface 30 for authorizing others to use.
  • FIG. 8 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • the electronic device 100 may display the authorization to use the interface 30.
  • Authorizing others to use the interface 30 may include an authorization time setting area 301, an authorized device selection area 302, a determination control 303, a return control 304, and an authorization record control 305. among them:
  • the authorization time setting area 301 may include a start date setting box 3011, a start time setting box 3012, an end date setting box 3013, and an end time setting box 3014.
  • the electronic device 100 in response to the first user's operation of the start date setting box 3011, such as a touch operation, can display a date selection area, and the date selection area can receive the first user's click operation to set the start Date, for example, set the start date to May 6, 2019. Then, in response to the first user's click operation on the date selection area, 2019-05-06 can be displayed in the start date setting box 3011.
  • the electronic device 100 in response to the first user's operation on the start time setting box 3012, such as a touch operation, the electronic device 100 can display the time selection area, and the time selection area can receive the first user's click operation to set the start time, for example, set the start time to Beijing time 13:54:20.
  • 13:54:20 may be displayed in the start time setting box 3012.
  • the set start authorization time can be set to 13:54:20 Beijing time on May 6, 2019.
  • end date setting box 3013 and the end time setting box 3014 can be analogous to the description of the start date setting box 3011 and the start time setting box 3012.
  • the end authorization time can be set to 12: 0: 0 on May 10, 2019, Beijing time.
  • the embodiment of the present application does not limit the specific design of the authorization time setting area 301, and other designs are also possible.
  • the start date and the start time can be set in the same setting box.
  • the authorized device selection area 302 may include an identifier corresponding to each smart speaker setting area.
  • the speaker 401 is set in room 101
  • the authorized device selection area 302 contains the identifier 3021 corresponding to the room 101 where the speaker 401 is set.
  • the logo 3021 may include an option 3021a. The first user can select the logo 3021 corresponding to room 101 through option 3021a to select the speaker 401 placed in room 101 to be authorized for use by others. After that, the option 3021a is displayed as a selected state, that is, the identification 3021 of the speaker 401 is a selected state.
  • identifiers corresponding to other rooms in the authorized device selection area 302 please refer to the description of the identifier 3021, which will not be repeated here.
  • the return control 304 is used to return to the upper level interface that authorized others to use the interface 30.
  • the electronic device 100 displays the application interface 20 of the AI speaker.
  • the authorization record control 305 is used to display historical records authorized to be used by others.
  • the electronic device 100 may display a historical authorization record. For details, refer to the example described in FIG. 10.
  • the first user has set the start authorization time in the authorization time setting area 301 to be 13:54:20 on May 6, 2019 Beijing time.
  • the first user sets the end of authorization time at 12: 0: 0 on May 10, 2019 Beijing time.
  • 2019-05-06 can be displayed in the start date setting box 3011
  • 13:54:20 can be displayed in the start time setting box 3012.
  • 2019-05-10 can be displayed in the end date setting box 3013
  • 12:00:00 can be displayed in the end time setting box 3014.
  • the first user has clicked the option 3021a in the authorized device selection area 302, and the option 3021a is displayed as a selected state.
  • the first user After the first user sets the authorization time in the authorization time setting area 301 and selects option 3021a in the authorization device selection area 302, the first user can click the OK control 303 to execute step S102.
  • the electronic device 100 may detect a touch sliding operation acting on the authorized device selection area 302, and in response to the touch sliding operation, the electronic device 100 may display more identifications corresponding to the smart speaker setting area.
  • the electronic device 100 detects and determines the touch operation of the control 303.
  • the electronic device 100 In response to determining the touch operation of the control 303, the electronic device 100 sends an authorization request to the device server 300.
  • the electronic device 100 may store the identity information of the smart speaker 401 (for example, a device identification), and the identity information may correspond to the smart speaker 401 one-to-one.
  • the identity information can be carried in the authorization request.
  • the device server 300 can find the smart speaker 401 according to the identity information to perform step S106.
  • the device server 300 generates an authorization code according to the authorization request.
  • the device server 300 may generate an authorization code, and the authorization code may be a random number, that is, there is no relationship between different authorization codes generated sequentially in time.
  • the authorization code is generated by a random number generator.
  • the number of digits of the authorization code can be constant, for example, 7 digits.
  • the authorization code generated by the device server 300 may be the first authorization code.
  • the device server 300 sends the authorization instruction to the smart speaker 401.
  • the authorization instruction may include an authorization code.
  • the smart speaker 401 may also obtain the above-mentioned authorization time from the electronic device 100, which may include the start authorization time 2019-05-06 13:54:20 and the end authorization time 2019-05-10 12:00:00.
  • the authorized time may be carried in the authorization request and sent to the device server 300, and the authorized time is sent by the device server 300 to the smart speaker 401.
  • the device server 300 may carry the authorization code and the authorization time in the authorization instruction and send it to the smart speaker 401.
  • the smart speaker 401 can store the authorization code between the start authorization time and the end authorization time. After the end authorization time, the device server 300 deletes the authorization code.
  • the start authorization time is 13:54:20, May 6, 2019, Beijing time
  • the end authorization time is 12:0:0, May 10, 2019, Beijing time
  • the authorization code is 1003585, and it is in Beijing From 13:54:20 on May 6, 2019 to 12:00:00 on May 10, 2019, the smart speaker 401 can store the authorization code. It will be at 12:00 on May 10, 2019. Delete the authorization code after seconds.
  • the smart speaker 401 enables the function of authorizing other electronic devices to use.
  • the smart speaker 401 can store the first authorization code and can receive the authorization code (ie, the second authorization code) from other electronic devices (such as the electronic device 500). The smart speaker 401 can compare whether the local authorization code (ie, the first authorization code) and the second authorization code are the same. For details, refer to the description of the example shown in FIG. 11.
  • the authorization code from the device server 300 is the first authorization code.
  • the smart speaker 401 sends a message for notifying that the authorization has been activated to the device server 300.
  • the device server 300 sends the authorization code to the electronic device 100.
  • Step S108 is executed after the device server 300 receives a message for notifying that authorization has been turned on through step S107. If the device server 300 does not receive a message for notifying that the authorization has been activated within a set time period (for example, 60 seconds) after executing S105, the device server may re-execute steps S105 to S110. Or, if a message for notifying that the authorization has been turned on is not received within the above-mentioned set time period, a message indicating an abnormal authorization is sent to the electronic device 100, so that the electronic device 100 displays a message for prompting the abnormality.
  • a set time period for example, 60 seconds
  • the electronic device 100 displays the authorization code.
  • FIG. 9 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • the electronic device 100 After the electronic device 100 receives the authorization code, it can display the authorization success interface 40 in the AI speaker application interface.
  • the authorization success interface 40 may include an authorization success prompt 401, an authorization code prompt 402, an authorization code function prompt 403, and a return control 404. among them:
  • Authorization success prompt 401 can prompt: the speaker in room 101 is authorized successfully!
  • the authorization code prompt 402 is used to prompt the received authorization code, which is the same as the authorization code stored in the smart speaker 401. Exemplarily, the authorization code prompt 402 prompts 1003585 as shown in FIG. 9.
  • the authorization code function prompt 403 may prompt: the authorization code is used to inform authorized users to use the smart speaker in Room 101.
  • the return control 404 is used to return to the previous interface.
  • the electronic device 100 may display the application interface 20 of the AI speaker.
  • the first user can touch the authorization record control 305 on the authorized others to use interface 30 to view the history records of authorized others to use corresponding to the above steps S101 to S110.
  • FIG. 10 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • the electronic device 100 may display the authorization record interface 50.
  • the authorization record interface 50 may include an authorization record entry 501 and a return control 502. Wherein: the return control 502 is used to return to the upper level interface of the authorization record interface 50.
  • the electronic device 100 displays the interface 30 for authorizing others to use.
  • the authorization record entry 501 may include multiple authorization records. Exemplarily, the authorization record entry 501 includes an authorization record 5011.
  • the authorization record 5011 may indicate the historical record of authorized use by others corresponding to steps S101 to S110.
  • the authorization record 5011 may include that the authorization time is today (2019.05.10), the area set by the authorized device is room 101, and the authorization end period is between 2019.05.10 and 12:00.
  • the first user can view the detailed information of the authorization record by touching the authorization record, such as the start authorization time, the end authorization time, and the authorization code.
  • the electronic device 100 displays the authorization record details interface 60.
  • the authorization record detail interface 60 may include detailed information 601 and a return control 602 corresponding to the authorization record 5011.
  • the return control 602 is used to return to the upper level interface of the authorization record details interface 60.
  • the electronic device 100 may display the authorization record interface 50.
  • the authorization record details interface 60 can be used to view the authorization record details.
  • the detailed information 601 may include the following information:
  • the second user enters the authorization code through the electronic device 500 and verifies the authorization on the smart speaker 401, and uses the smart speaker 401
  • FIG. 11 is a schematic flowchart of a device control method provided by an embodiment of the present application. As shown in FIG. 11, the method includes steps S201 to S212.
  • An AI speaker APP may be installed on the electronic device 500, and the speaker application of the electronic device 500 may log in to the second account.
  • the device server 300 stores personal information corresponding to the second account.
  • the personal information corresponding to the second account may be set by the user on the application interface 20 of the AI speaker.
  • the account token of the second account may be stored on the smart speaker in the second user's home.
  • the account token of the second account can be used by the smart speaker at home to request the device server 300 to use the personal information corresponding to the second account to provide services, for example, to provide a dial-up service for the smart speaker.
  • the second user on the smart speaker 401 of the hotel can request the device server 300 to use the personal information of the second account to provide services, such as voice dialing services, through the account token of the second account.
  • a short-distance wireless connection between the electronic device 500 and the smart speaker 401 can be established.
  • the electronic device 500 In response to the operation of the second user, the electronic device 500 establishes a short-range wireless connection with the smart speaker 401.
  • the electronic device 500 may perform step S202.
  • the electronic device 500 displays an authorization code input interface 90.
  • the authorization code input interface 90 may be displayed when the electronic device 500 detects that a Wi-Fi connection is established with the smart speaker 401. For example, after the second user runs the AI speaker application and detects that the electronic device 500 and the smart speaker 401 have established a Wi-Fi connection, the authorization code input interface 90 is displayed.
  • the authorization code input interface 90 may also be displayed in response to the second user's touch operation on the application interface 20 of the AI speaker on the option 2052d authorized by others.
  • the option 2052d authorized by others can refer to the example described in FIG. 5(B) .
  • the authorization code input interface 90 may include a speaker connected prompt 901, an authorization code input box 902, a confirmation control 903, and a return control 904. among them:
  • the connected speaker prompt 901 is used to prompt that a connection with the smart speaker 401 is currently established, and may prompt "connected to the smart speaker in room 101".
  • the authorization code input box 902 is used to input and display the authorization code in response to the operation of the second user.
  • the determination control 903 is used to submit the authorization code entered in the authorization code input box 902 to the electronic device 500.
  • the electronic device 500 receives the second authorization code input by the second user.
  • step S203 is executed ,
  • the electronic device 500 uses "1003585" as the authorization code input by the second user.
  • the return control 904 is used to return to the upper level interface of the authorization code input interface 90.
  • the electronic device 100 displays the application interface 20 of the AI speaker.
  • the electronic device 500 may also display the authorization code input interface 90 in response to the user's touch operation on the option 2052d authorized by others.
  • FIG. 13 is a schematic diagram of a user interface provided by an embodiment of the present application. As shown in (A) in FIG. 13, the authorization code input interface 90 no longer includes the speaker connected prompt 901, but includes the unconnected speaker prompt 905 and the disconnect entry 906.
  • the not connected speaker prompt 905 may prompt "not connected to the smart speaker”.
  • the electronic device 500 may display the WI-Fi connection interface 1100, as shown in (C) in FIG. 13.
  • the user can select the WiFi name and input the corresponding password on the WI-Fi connection interface 1100 to execute step S201.
  • the second user can still submit the authorization code on the authorization code input interface 90.
  • the authorization code input box 902 displays “1003585”, and in response to the second user's touch operation on the determination control 903, the electronic device 500 may display a prompt connection interface 1000.
  • the prompt connection interface 1000 includes an authorization code prompt 1001, a speaker connection prompt 1002, a connection entry 1003, and a return control 1004. among them:
  • the authorization code prompt 1001 can prompt "Authorization code 1003585 has been received”.
  • the prompt 1002 can prompt "Please connect the smart speaker”.
  • the electronic device 500 may display the WI-Fi connection interface 1100.
  • a Wi-Fi connection between the electronic device 500 and the smart speaker 401 is established.
  • Step S204 is executed after the Wi-Fi connection is successful.
  • the WI-Fi connection interface 1100 may include a WLAN switch 1101, a WLAN list 1102, and a return control 1103. among them:
  • the WLAN switch 1101 is used to turn on or turn off WLAN scanning in response to a touch operation of the second user.
  • the WLAN list 1102 contains the scanned Wi-Fi names. As shown in (C) in FIG. 13, the Wi-Fi name "101 room" 11021 and the Wi-Fi name "102 room” 11022 may be included. The second user can touch the Wi-Fi name to connect to the corresponding Wi-Fi.
  • the return control 1103 is used to return to the upper level interface of the WI-Fi connection interface 1100.
  • the electronic device 500 displays a prompt connection interface 1000.
  • the electronic device 500 may display the 101 room Wi-Fi interface 1200.
  • the Wi-Fi interface 1200 of Room 101 may include a password input box 1201, a cancel control 1202, a connection control 1203, a virtual keyboard control 1204, and a return control 1205. among them:
  • the password input box 1201 is used to display the password input by the user in response to the second user's touch operation on the virtual keyboard control 1204.
  • the cancel control 1202 is used to return to the upper level interface of the Wi-Fi interface 1200 in the 101 room.
  • connection control 1203 is used to submit the password displayed in the password input box 1201.
  • the return control 1205 is used to return to the upper level interface of the Wi-Fi interface 1200 in the 101 room.
  • the electronic device 500 displays the WI-Fi connection interface 1100.
  • the electronic device 500 can connect to the Wi-Fi named "Room 101", and execute step S204 according to the authorization code submitted in (A) in FIG. 13.
  • the electronic device 500 sends the account token of the second account and the second authorization code to the smart speaker 401.
  • the embodiment of this application takes the account token of the second account as an example for introduction, but it is not limited to the account token of the second account, and may also be other account information.
  • the account token of the second account is a credential for successful verification of the second account.
  • the electronic device 500 may obtain the account token of the second account from the account server 200.
  • the server may periodically update the account token of the second account, and then send the updated account token to the electronic device 500.
  • the electronic device 500 saves the updated account token and deletes the old account token.
  • S205 The smart speaker 401 compares whether the second authorization code and the first authorization code are the same.
  • the smart speaker 401 stores the first authorization code from the device server 300, for example, 1003585.
  • the smart speaker can verify the second authorization code through the first authorization code. Specifically, if the second authorization code input by the second user is 1003585, the smart speaker 401 compares that the second authorization code is the same as the first authorization code, that is, the verification is passed.
  • the smart speaker 401 When it is detected that the second authorization code is different from the first authorization code, the smart speaker 401 will not respond to the voice signal.
  • the account server 200 may periodically update the account token of the second account, and send the updated account token of the second account to the electronic device 500.
  • the account server 200 may update the account token of the second account every 2 hours.
  • the electronic device 500 may send the updated account token of the second account to the smart speaker 401.
  • the smart speaker 401 can update the account token of the second account, that is, delete the old account token, and store the updated account token.
  • the updated account token of the second account can be sent through a short-distance connection between the electronic device 500 and the smart speaker 401.
  • the account server 200 periodically updates the account token of the second account and sends it to the smart speaker 401 via the electronic device 500, thereby improving security and reducing the risk of account information leakage.
  • the smart speaker 401 can obtain the above authorization time from the electronic device 100, which can include the start authorization time 2019-05-06 13:54:20 and the end authorization time 2019-05-10 12:00: 00.
  • the smart speaker 401 may store the account token of the second account between the start authorization time and the end authorization time.
  • the device server 300 deletes the account token of the second account.
  • the start authorization time is 13:54:20, May 6, 2019, Beijing time
  • the end authorization time is 12:0:0, May 10, 2019, Beijing time.
  • the smart speaker 401 can store the account token of the second account. Delete the account token of the second account after 12: 00: 00 on May 10, 2019.
  • the smart speaker 401 is allowed to store the account token of the second account within the authorization time set by the first user, and the account token of the second account is used for the first user.
  • the second user uses the smart speaker 401.
  • the smart speaker 401 can be used only during the rental period of the second user, thereby reducing the leakage of the user's personal information.
  • the smart speaker 401 can delete the account token of the second account without the hotel administrator’s manual clearing, thus improving Convenience.
  • the smart speaker 401 may request the device server 300 to provide services by using personal information corresponding to the second account according to the account token of the second account.
  • the smart speaker 401 may request the device server 300 to use the address book corresponding to the second account to dial in response to a voice request for dialing by the second user.
  • the Wi-Fi connection between the electronic device 500 and the smart speaker 401 is disconnected, and the smart speaker 401 can delete the account token of the second account, thereby reducing the use of the account token of the second account to pass the smart speaker 401 The situation of requesting services, thereby improving the security of the second account.
  • the smart speaker 401 receives a voice signal.
  • the smart speaker 401 can collect voice signals and process the voice signals, such as analog-to-digital conversion, filtering, etc., to obtain audio data.
  • the smart speaker 401 sends a service request to the device server 300.
  • the service request may carry the account token of the second account.
  • the service request may also carry information related to the voice signal, for example, audio data obtained through signal processing.
  • the device server 300 sends an account verification request to the account server 200.
  • the account verification request may carry the account token of the second account.
  • the account token of the second account comes from the smart speaker 401 and is stored in step S206.
  • the account server 200 verifies whether the account token of the second account is legal according to the account verification request.
  • the account server 200 may detect whether the account token of the second account is stored locally in the account server 200. If it has been stored locally in the account server 200, it indicates that the account token has passed the verification. If the account token of the second account is not stored locally in the server 200, it indicates that the account token verification fails.
  • the account server 200 may store an account and an account token corresponding to the account. Each account has a one-to-one correspondence with the corresponding token.
  • the second user can connect the smart speaker 401 and the electronic device 500 held by it through Wi-Fi or other short-range wireless communication methods.
  • the second user can input the second authorization code on the application interface 20 of the AI speaker of the electronic device 500, and the account token of the second account can be stored on the smart speaker 401 after passing the verification.
  • the smart speaker 401 may request the use of personal information corresponding to the second account to provide services through the account token of the second account.
  • personal information such as address book information and VIP account information
  • the device server 300 may store the second account and the personal information corresponding to the second account.
  • the personal information corresponding to the second account may include address book, music player VIP account, song collection list, etc.
  • the device server 300 may obtain the audio data carried in the service request, and then identify the audio data.
  • the device server 300 may provide services for the smart speaker 401 according to the recognition result of the voice data and the personal information corresponding to the second account.
  • the device server 300 can find the number corresponding to Xiao Ming from the address book corresponding to the second account, and then provide the smart speaker to dial the number corresponding to Xiao Ming Function.
  • the result of recognizing audio data is "play my heart will go on". If the song my heart will go on is a VIP track (that is, only the music player VIP account has the right to play the track), the device server 300 obtains the music player VIP account corresponding to the second account. Then, the device server 300 sends the audio data corresponding to the song my heart will go on to the smart speaker 401 according to the music playing VIP account, so that the smart speaker 401 can play.
  • the device server 300 receives audio data from the smart speaker 401, and the result of recognizing the audio data is "collect this song", then the device server 300 may The logo of the song my heart will go on is added to the song collection list.
  • the song favorite list is also included in the personal information corresponding to the second account and stored on the device server 300.
  • the previous example uses collection as an example, but it is not limited to collection operation records.
  • Other operations of the second user such as adding new contacts, dialing records, and other operation records, can all be stored in the personal information corresponding to the second account. .
  • the leakage of user information can be reduced and the security of the information can be improved.
  • the device server 300 stores the account token of the second account and the personal information corresponding to the account token. Then, in step S211, the account server 200 sends a notification that the account verification is legal to the device server 300.
  • the device server 300 may provide services for the smart speaker 401 according to the account token of the second account and the service request.
  • the smart speaker 401 may still store the account token of the first account.
  • the first user can still perform operations on the smart speaker 401 through the application interface 20 of the AI speaker of the electronic device 100, such as deleting, authorizing others to use it, and so on.
  • the example described in FIG. 11 verifies that the authorization is successful, if the first user requests a new authorization code from the device server 300 through the electronic device 100 again within the authorized time.
  • the device server 300 sends the new authorization code to the smart speaker 401, and the smart speaker 401 can delete the first authorization code and delete the account token of the second account.
  • the smart speaker 401 cannot provide services in response to the voice signal of the second user.
  • the second user needs to input a new authorization code through the electronic device 500 again and verify the authorization on the smart speaker 401.
  • the account token of the second account can be stored on the smart speaker 401 only after the re-verification is passed.
  • the second user can also use the application corresponding to the smart speaker 401 installed on the electronic device 500 (for example, a speaker application or a smart home application) Control the smart speaker 401. That is, the smart speaker 401 may request to use the personal information corresponding to the second account to provide services in response to receiving an instruction from the electronic device 500.
  • the instruction from the electronic device 500 may be a user operation of the second user in the application of the electronic device 500.
  • the second user can touch the play control in the smart speaker application of the electronic device 500 to control the smart speaker 401 to play music through the VIP corresponding to the second account, and can also touch the dial control to request the second account through the smart speaker 401 Call from your address book.
  • the electronic device 500 may also periodically send confirmation connection information through the short-distance connection with the smart speaker 401.
  • the electronic device 500 periodically sends connection confirmation information to the smart speaker 401.
  • the smart speaker 401 may delete the account token of the second account.
  • This set time is called the second time threshold.
  • the second electronic device sends the confirmation connection information periodically with the first time threshold value through the short-range wireless connection.
  • the electronic device 500 may send connection confirmation information to the smart speaker 401 through a Wi-Fi connection with the smart speaker 401 every 1 minute.
  • the smart speaker 401 deletes the account token of the second account. 2 minutes is an example of the second time threshold, and 1 minute is not an example of the first time threshold.
  • the smart speaker 401 may generate the first information, such as a character string, which corresponds to the account token of the second account one-to-one.
  • the smart speaker 401 sends the character string to the electronic device 500.
  • the electronic device 500 periodically sends the character string as the connection confirmation information to the smart speaker 401. This ensures that when the second user is in room 101 (the electronic device 500 is connected to the smart speaker 401 for a short distance), the smart speaker 401 stores the account token of the second account and can provide services for the second user.
  • the smart speaker 401 deletes the account token of the second account, reducing the use of personal information corresponding to the second account by others, and ensuring the second The security of the account.
  • the held electronic device 500 and the smart speaker 401 are connected via Wi-Fi.
  • the electronic device 500 may send connection confirmation information to the smart speaker 401 through the Wi-Fi connection every 1 minute.
  • the Wi-Fi connection between the held electronic device 500 and the smart speaker 401 is disconnected.
  • the smart speaker 401 detects that the connection confirmation information is not received 2 minutes after the last time the connection confirmation information was received, and the account token of the second account is deleted. After deleting the account token of the second account, the smart speaker 401 cannot access the personal information corresponding to the second account through the device server 300 after receiving the voice signal.
  • the smart speaker 401 deletes the account token of the second account to ensure that the personal information of the second user cannot be used by others after leaving the room 101, thereby reducing the leakage of the personal information of the second user and ensuring the security of the second account.
  • the above confirmation connection information may be the account token of the second account.
  • the account token of the second account can be used to update the account token of the second account on the smart speaker 401, and can also be used to ensure the security of the second user's personal information. That is, when the connection between the electronic device 500 and the smart speaker 401 is abnormal, the account token of the second account is deleted.
  • an account token on the smart speaker 401 for more than a preset period of time (for example, 30 minutes) is invalidated and cleared.
  • the electronic device 500 may send the account token of the second account to the smart speaker 401 via the Wi-Fi connection every 1 minute. After the second user leaves the room 101, the Wi-Fi connection between the electronic device 500 and the smart speaker 401 is disconnected.
  • the smart speaker 401 detects that the Wi-Fi connection with the electronic device 500 is disconnected and clears the account token of the second account. If the clearing fails, the account token of the second account becomes invalid and cleared after the preset time period (for example, 30 minutes) is exceeded. Through the above process, the security of the account information of the second account can be further ensured.
  • this embodiment may further include the following steps S215 and S216.
  • the electronic device 500 sends the account token of the second account to the smart speaker 401 through the short-range wireless connection.
  • the smart speaker 401 stores the account token of the second account.
  • the smart speaker 401 can still store the Wi-Fi connection record between the electronic device 500 and the smart speaker 401.
  • the Wi-Fi connection record may correspond to the authorization code verification record, and the authorization code verification record indicates that the verification passed.
  • the electronic device 500 is reconnected to the Wi-Fi named "Room 101”
  • the smart speaker 401 can re-establish a Wi-Fi connection with the electronic device 500 according to the Wi-Fi connection record.
  • the smart speaker 401 re-establishes a Wi-Fi connection with the electronic device 500, and the smart speaker 401 detects the authorization code verification record
  • the electronic device 500 can send the account token of the second account to the smart speaker 401.
  • the smart speaker 401 restores the WI-Fi connection with the electronic device 500, it can initiate a service request in response to the voice signal of the second user.
  • the above-mentioned authorization code verification record can be cleared by the smart speaker 401 after the authorization time expires.
  • steps S213 to S216 are not limited to be performed after step S207, and may also be performed before step S207, which is not limited in the embodiment of the present application.
  • the authorized account can be set, so that only the personal information corresponding to the set authorized account is allowed to provide services through the smart speaker 401.
  • the first user may input an authorized account, such as a second account, on the authorized others to use interface 30.
  • the authorized user interface 30 may include an authorized account input box.
  • the authorized account input box can display the second account input by the first user in response to the operation of the first user.
  • the second account can be carried in the authorization request in step S104.
  • the device server 300 may send the second account to the smart speaker 401.
  • the account verification can also be performed based on the account token from the electronic device 500 (hereinafter referred to as the account token of the second account) and the stored second account.
  • the account token of the second account the account token of the second account
  • FIG. 14 is a schematic flowchart of a method for performing account verification on a smart speaker 401 according to an embodiment of the present application. As shown in Figure 14, the account verification method may include steps S301 to S304.
  • the smart speaker 401 sends a request for obtaining the account corresponding to the account token of the second account to the account server 200 via the device server 300.
  • the account server 200 obtains the corresponding third account according to the account token of the second account.
  • the account server 200 may store each account and the corresponding account token.
  • the account server 200 may obtain the third account corresponding to the account token of the second account according to the corresponding relationship between the account and the account token.
  • the account server 200 sends the third account to the smart speaker 401 via the device server 300.
  • the smart speaker 401 compares whether the second account and the third account are the same, and when the comparison result is that the second account and the third account are the same, the account verification is passed.
  • step S206 is executed.
  • the first user can set an authorized account, and the authorized account can be stored on the smart speaker 401. Then, in the process of verifying the authorization of the second user through the electronic device 500, the smart speaker can verify the authorized account in addition to the authorization code. In this way, only the personal information corresponding to the set authorized account is allowed to provide services through the smart speaker 401. Thereby, the security of authorization and verification authorization process can be improved.
  • the smart speaker 401 can clear the above-mentioned authorized account to reduce the leakage of the second user's information. On the other hand, there is no need for the first user to manually clear the above-mentioned authorized account, thereby improving convenience.
  • the first user can select multiple smart home devices on the authorized others to use interface 30, and request the account server 200 to generate authorization codes for the multiple smart home devices through the determination control 303 to authorize this Multiple smart home devices are verified, authorized and used by the second user through the authorization code.
  • the multiple smart home devices may include different types of smart home devices, such as smart speakers, smart TVs, smart air conditioners, and so on. Each smart home device in the multiple smart home devices can independently perform authentication and authorization.
  • Each smart home device in the multiple smart home devices can independently perform authentication and authorization.
  • authentication and authorization is an example.
  • FIG. 15 is a schematic diagram of a user interface provided by an embodiment of the present application.
  • the user interface can be used to manage different types of smart home devices.
  • the first user can authorize multiple smart home devices to be used by the second user in the device management system interface 1300.
  • the authorization management system interface 1300 includes menu controls: device addition 1301, authorization record 1302, and authorization 1303 for others to use.
  • the authorization management system interface 1300 also includes an interface operation area 1304.
  • the interface operation area 1304 includes a minimize control 13041, a maximize control 13042, and a close control 13043. among them:
  • the minimize control 13041 is used to minimize the device management system interface 1300 in the task bar.
  • the maximize control 13042 is used to maximize the display of the device management system interface 1300.
  • the close control 13043 is used to close the device management system interface 1300.
  • the content displayed in the content display area of each menu control is different.
  • the device adds or deletes 1301, used to view the speaker identification list (refer to the speaker identification list 2081 in the user interface of (A) in Figure 6) and to add new speakers (refer to the user interface in Figure 6 (A) to add Speaker option 2082).
  • the device increase or decrease 1301 can also be used to delete the speaker ID in the speaker ID list 2081.
  • the authorization history 1302 is used to view authorization records, and its content display area can be used to display authorization records.
  • the currently selected menu control shown in FIG. 15 is 1303 authorized to be used by others. That is, the content displayed in the content display area is authorized to use the content displayed under 1303.
  • the content display area for authorizing others to use 1303 includes a device selection area 1305, an authorized time setting area 1306, an authorized account setting area 1307, and a determination control 1308. among them:
  • the device selection area 1305 contains the identities of different types of smart home devices.
  • the equipment selection area 1305 may include the 101 room equipment selection area 13051, and may also include the 102 room equipment selection area and equipment selection areas corresponding to other rooms.
  • the embodiment of the present application takes the device selection area 13051 as an example for introduction, and the device selection areas corresponding to other rooms are similar.
  • the 101 room equipment selection area 13051 includes a smart speaker identification 13051a, a smart TV identification 13051b, a smart air conditioner identification 13051c, an air purifier identification 13051d, and a select all option 13051e.
  • smart speaker logo 13051a, smart TV logo 13051b, smart air conditioner logo 13051c, and air purifier logo 13051d respectively identify smart speakers set in room 101 (for example, smart speaker 401 in the example described in Figure 7), smart TV, smart Air conditioner and air purifier.
  • the smart speaker identification 13051a may be displayed as an unselected state, and the electronic device 500 may detect the selection operation acting on the smart speaker identification 13051a.
  • the selection operation may be a mouse operation (such as a mouse click operation) on the smart speaker logo 13051a, or a touch operation on the smart speaker logo 13051a.
  • the smart speaker logo 13051a may be displayed as a selected state.
  • the smart TV logo 13051b, the smart air conditioner logo 13051c, and the air purifier logo 13051d are similar.
  • the select all option 13051e may be displayed as an unselected state, and the electronic device 500 may detect the selection operation acting on the select all option 13051e.
  • the smart speaker logo 13051a, smart TV logo 13051b, smart air conditioner logo 13051c, and air purifier logo 13051d are all displayed in a selected state, and the select all option 13051e is also displayed in a selected state.
  • the device selection area 1305 also includes a scroll bar 13052, and the electronic device 500 can detect a drag operation acting on the scroll bar 13052, such as an operation of dragging the scroll bar 13052 by a mouse. In response to the drag operation, the electronic device 500 may display device selection areas corresponding to more rooms.
  • the device identification in the selected state in the device selection area 1305 can be authorized to be used by others during the authorization process.
  • the authorized account setting area 1307 includes an authorized account input box 13071 and an unlimited account option 13072.
  • the authorized account input box 13071 is used to receive the authorized account entered by the first user, such as the second account.
  • the second account is used for account verification on the smart speaker 401.
  • For the account verification process refer to the example described in FIG. 14.
  • the unlimited account option 13072 is displayed in a selected state. Therefore, the smart speaker 401 does not need to verify the account during the verification and authorization process.
  • the determination control 1308 is used for the electronic device 100 to generate an authorization request according to the selected device identifier, the set authorization time, and the authorization account to request the device server 300 to generate an authorization code.
  • the function of the determining control 1308 may refer to the determining control 303 in the example described in FIG. 8.
  • the selected device identification may include a smart speaker identification 13051a, a smart TV identification 13051b, a smart air conditioner identification 13051c, and an air purifier identification 13051d.
  • the set authorization time is: start authorization time 2019-05-06 13:54:20 and end authorization time 2019-05-10 12:00:00.
  • the authorized account is not limited.
  • the electronic device 100 may generate an authorization request, and send the authorization request to the device server 300, referring to the description of step S103.
  • the authorization code may be sent to the devices corresponding to the smart speaker ID 13051a, smart TV ID 13051b, smart air conditioner ID 13051c, and air purifier ID 13051d, respectively. That is, the authorization code can be sent to the smart speakers, smart TV, smart air conditioner and air purifier in room 101.
  • Each device in the smart speaker, smart TV, smart air conditioner, and air purifier in room 101 performs steps S106 and S107.
  • the electronic device 401 can establish a short-distance wireless connection, such as a WI-Fi connection, with the smart speaker, smart TV, smart air conditioner, and air purifier in room 101, respectively.
  • a short-distance wireless connection such as a WI-Fi connection
  • the account token and the second authorization code of the second account can be sent to the smart speaker, smart TV, smart air conditioner, and air purifier in room 101.
  • each device can execute steps S205 and S206.
  • the smart speakers, smart TVs, smart air conditioners, and air purifiers can provide services in response to the voice instructions of the second user. For details, refer to steps S207 to S212.
  • FIG. 15 is only used to explain the embodiments of the present application and should not constitute a limitation.
  • the equipment management system can also have other interface designs.
  • the device control method described in FIG. 7 and FIG. 11 can also be used in a home smart home device scenario.
  • the account token of the Huawei account of family member 1 is stored on the smart speaker.
  • the family member 1 can generate an authorization code for the family member 2 and notify the family member 2 through user operations, generate an authorization code for the family member 3 and notify the family member 3, and specifically refer to the embodiment described in FIG. 7.
  • the family member 2 and the family member 3 operate their respective electronic devices to store the account token of the individual Huawei account on the smart speaker. Refer to steps S201 to S206 in the example described in FIG. 11.
  • the smart speaker stores the account token of the Huawei account of the family member 1, the account token of the Huawei account of the family member 2, and the account token of the Huawei account of the family member 3.
  • the smart speaker can only establish a WI-Fi connection with one electronic device at the same time, and then the account token of the Huawei account logged in on the speaker application of the electronic device can be used to carry step S208 in the service request.
  • each user of family member 1, family member 2, and family member 3 can use the personal information corresponding to their Huawei account to request services on the smart speaker, for example, use the address book corresponding to their Huawei account to make calls.
  • the convenience for multiple users to share smart speakers can be improved.
  • each user in family member 1, family member 2, and family member 3 has logged in to his Huawei account on the speaker application of the electronic device of each user.
  • personal information corresponding to each user's Huawei account is stored on the device server 300.
  • the embodiment of the application takes the account as a Huawei account as an example, but the embodiment of the application is not limited to the Huawei account, and may also be other accounts.
  • the first electronic device is the electronic device 100
  • the second electronic device is the electronic device 500
  • the household equipment may include a smart speaker 401.
  • the account information of the second account is, for example, the account token of the second account.
  • the first household application is an application installed on the electronic device 100 for controlling household equipment, such as a speaker application.
  • the second home application is a speaker application installed on the second electronic device.
  • the second personal information is personal information corresponding to the second account stored on the device server.
  • the first user interface may be the interface 30 authorized by others, or the interface 1300 of the device management system.
  • the second user interface may be the authorization code input interface 90.
  • the third user interface may be the WI-Fi connection interface 1100.
  • the fourth user interface may be a prompt connection interface 1000.
  • the first user operation may be a touch operation of the determining control 303, or a touch operation of the determining control 1308 in the example described in FIG. 15.
  • the second user operation may be a selection operation of the household equipment identifier 3021 shown in (B) in FIG. 8, or may be a selection operation of the household equipment identifier 13051a shown in FIG. 15.
  • the third user operation can be the operation of entering the authorized time through the authorized time setting area 301 in the example shown in Figure 8(B), or the operation of entering the authorized time through the authorized time setting area 13061 in the example shown in Figure 15 .
  • the fourth user operation may be an operation of inputting an authorized account in the authorized account input box 13071 in the example shown in FIG. 15.
  • the fifth user operation may be an operation of inputting a password in the second input box (input box 901) in the example described in (A) in FIG. 13.
  • all or part of the functions can be implemented by software, hardware, or a combination of software and hardware.
  • software When implemented by software, it can be implemented in the form of a computer program product in whole or in part.
  • the computer program product includes one or more computer instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, or other programmable devices.
  • the computer instructions may be stored in a computer-readable storage medium.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center integrated with one or more available media.
  • the usable medium may be a magnetic medium (for example, a floppy disk, a hard disk, a magnetic tape), an optical medium (for example, a DVD), or a semiconductor medium (for example, a solid state disk (SSD)), etc.
  • the process can be completed by a computer program instructing relevant hardware.
  • the program can be stored in a computer readable storage medium. , May include the processes of the foregoing method embodiments.
  • the aforementioned storage media include: ROM or random storage RAM, magnetic disks or optical discs and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Automation & Control Theory (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Selective Calling Equipment (AREA)

Abstract

本申请实施例提供一种设备控制方法和设备和家居设备,该方法包括:第一电子设备通过第一家居应用对家居设备进行配网;第一家居应用通过第一账号登陆;第一电子设备接收第一用户操作;响应于第一用户操作,第一电子设备向设备服务器发送授权请求;第一电子设备接收第一授权码,家居设备接收第一授权码;第一电子设备输出第一授权码;第二家居应用通过第二账号登陆;在设备服务器上存储第二账号对应的第二个人信息;第二电子设备将第二账号的账号信息和第二授权码发送给家居设备;家居设备根据第一授权码验证第二授权码,若验证通过,则家居设备存储第二账号的账号信息。实施本申请实施例,可以提高使用家居设备的便利性。

Description

设备控制方法和设备
本申请要求在2019年6月29日提交中国国家知识产权局、申请号为201910581511.X、发明名称为“设备控制方法和设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及电子技术领域,尤其涉及一种设备控制方法和设备。
背景技术
随着物联网技术的不断发展,智能家居设备越来越流行。越来越多的酒店等公共场合为用户提供智能家居设备,例如智能音箱、智能电视。
当前,用户在手机的家居应用中可对自家智能家居设备进行配网,并设定家居应用所登陆账号对应的个人信息。则用户可在自家智能家居设备上请求使用上述个人信息提供服务。例如在自家的智能音箱上请求使用通讯录打电话。如果用户想在酒店提供的智能家居设备上使用上述个人信息,需要在手机的家居应用上对酒店提供的智能家居设备配网。在离开酒店时还需删除酒店提供的智能家居设备上存储的账号相关的信息,以减少个人信息被他人使用的情况。
然而,上述在酒店提供的智能家居设备上使用个人信息的过程,需要用户手动对酒店提供的智能家居设备进行配网,并在离开时删除酒店提供的智能家居设备上存储的账号相关的信息。对用户来说操作繁琐,且离开时容易遗忘删除账号相关的信息从而导致用户个人信息泄露。
发明内容
本申请公开了一种设备控制方法和电子设备,无需第二用户在电子设备安装的应用上对家居设备进行配网,也无需在家居应用界面上设置个人信息,从而可节省用户操作,提高第二用户使用家居设备的便利性。
第一方面,本申请实施例提供一种设备控制方法,该方法包括:第一电子设备通过第一家居应用对家居设备进行配网;该第一电子设备安装有用于控制该家居设备的第一家居应用,该第一家居应用通过第一账号登陆;该第一电子设备接收第一用户操作;响应于该第一用户操作,该第一电子设备向设备服务器发送授权请求,该授权请求用于请求生成该家居设备的授权码;该第一电子设备接收第一授权码,该家居设备接收该第一授权码;该第一授权码是该设备服务器根据该授权请求生成的该家居设备的授权码;该第一电子设备输出该第一授权码;第二电子设备接收用户输入的第二授权码;该第二电子设备安装有第二家居应用,该第二家居应用通过第二账号登陆;在该设备服务器上存储该第二账号对应的第二个人信息;该第二电子设备将该第二账号的账号信息和该第二授权码发送给该家居设备;该家居设备根据该第一授权码验证该第二授权码,若验证通过,则该家居设备存储该第二账号的账号信息,以使该家居设备能够通过该第二账号的账号信息请求使用该第二个人信息提供服务。
上述的设备控制方法中,第一用户可通过第一电子设备上的第一家居应用授权其他电子设备使用家居设备。第二用户可在第二电子设备的第二家居应用上验证授权,验证通过后即可通过第二电子设备的第二家居应用所登陆的第二账号的账号信息请求使用第二账号对应的个人信息提供服务。无需第二用户在第二电子设备的应用界面上对家居设备进行配网,也无需第二用户将个人信息,例如通讯录信息和VIP账号信息在第二电子设备上的应用界面进行设置,从而节省了用户操作,为第二用户使用家居设备提供便利性。
其中,家居设备例如是智能音箱,则第一家居应用是第一电子设备上安装的音箱应用,第二家居应用是第二电子设备上安装的音箱应用。
其中,第二账号的账号信息例如是第二账号的账号token。第一电子设备可显示接收到的第一授权码。
结合第一方面,在一些实施例中,第一电子设备接收第一用户操作之前,还包括:所述第一电子设备显示第一用户界面,所述第一用户界面包含所述家居设备的标识和确定控件;响应于第二用户操作,所述第一电子设备显示所述家居设备的标识为选中状态;所述第一用户操作是所述确定控件的触摸操作。第二用户操作是作用于所述家居设备标识的选中操作。
第一用户界面可以是授权他人使用界面。
结合第一方面,在一些实施例中,所述第一电子设备接收第一用户操作之前,所述方法还包括:所述第一电子设备接收用户输入的授权时间;所述授权请求中还包含授权时间,所述授权时间由所述设备服务器发送给所述家居设备,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:当检测到超过所述授权时间,所述家居设备删除所述第二账号的账号信息。
在授权时间内才存储第二账号的账号信息,超过授权时间后即清除第二账号的账号信息,从而可减少第二账号对应的个人信息的泄露。
其中,授权时间可以是第一用户设置的。第一用户界面还包含时间设置区;响应于第三用户操作,所述第一电子设备在所述时间设置区显示授权时间;第三用户操作是输入授权时间的操作;所述授权请求携带所述授权时间,所述第一授权码在所述授权时间内有效。
结合第一方面,在一些实施例中,所述第一电子设备接收第一用户操作之前,所述方法还包括:所述第一电子设备接收用户输入的授权账号;所述授权账号由所述设备服务器发送给所述家居设备,所述家居设备根据所述第一授权码验证所述第二授权码,若验证通过,则所述家居设备存储所述第二账号的账号信息,包括:所述家居设备根据所述第一授权码验证所述第二授权码,并根据所述第二账号的账号信息验证所述授权账号,若所述第二授权码验证通过且所述授权账号验证通过,则所述家居设备存储所述第二账号的账号信息。
家居设备除了验证授权码,还可以对授权账号进行验证。从而仅允许登陆特定的第二账号的第二电子设备验证授权成功,从而可提高授权和验证授权过程的安全性。
其中,授权账号可以是第一用户设置的。所述第一用户界面还包含第一输入框;响应于第四用户操作,所述第一电子设备在所述第一输入框显示所述第二账号;第四用户操作是输入授权账号的操作;所述授权请求携带所述第二账号,所述授权请求用于请求为所述第二账号生成所述家居设备的授权码;所述第一授权码用于所述家居设备验证所述第二授权码,并验证所述第二账号,当所述第二授权码验证通过且所述第二账号验证通过时,所述家居设备存储所述第二账号的账号信息。
结合第一方面,在一些实施例中,第一用户界面上包含触摸授权记录控件,响应于用户 对授权记录控件的触摸操作,第一电子设备显示授权记录。授权记录可包含以下至少一个:授权时间、授权账号和授权码。
结合第一方面,在一些实施例中,第二电子设备接收用户输入的第二授权码之前,还包括:第二电子设备显示第二用户界面,所述第二用户界面包含第二输入框和确定控件;所述第二电子设备上登陆有第二账号;响应于第五用户操作,所述第二电子设备在所述第二输入框中显示第二授权码;所述第五用户操作为在所述第二输入框中的输入操作;响应于对所述确定控件的操作,所述第二电子设备将所述第二账号的账号信息和所述第二授权码发送给家居设备;所述第二授权码用于所述家居设备根据存储的第一授权码验证所述第二授权码,验证通过时在所述家居设备上存储所述第二账号的账号信息。
其中,第二用户界面可以是授权码输入界面。
在一些实施例中,第二电子设备显示第二用户界面之前,所述方法还包括:所述第二电子设备检测是否已与所述家居设备建立短距离无线连接;当检测到未与所述家居设备建立短距离无线连接时,所述第二电子设备在所述第二用户界面上显示第一连接入口;响应于所述第一连接入口的触摸操作,所述第二电子设备显示第三用户界面,所述第三用户界面用于建立所述第二电子设备和所述家居设备的短距离无线连接。
结合第一方面,在一些实施例中,所述第二账号的账号信息和所述第二授权码是通过所述第二电子设备和所述家居设备之间的短距离无线连接发送的。
其中,短距离无线连接是Wi-Fi连接。第三用户界面可以是WI-Fi连接界面。
结合第一方面,在一些实施例中,当检测到已与所述家居设备建立短距离无线连接时,响应于所述确定控件的触摸操作,所述第二电子设备通过短距离无线连接将所述第二账号的账号信息和所述第二授权码发送给家居设备。
结合第一方面,在一些实施例中,当检测到未与所述家居设备建立短距离无线连接时,响应于所述确定控件的触摸操作,所述第二电子设备存储所述第二授权码,并显示第四用户界面;所述第四用户界面可以是提示连接界面,包含第二连接入口;响应于所述第二连接入口的触摸操作,所述第二电子设备显示所述第三用户界面;当检测到已建立与所述家居设备的短距离无线连接时,所述第二电子设备将所述第二账号的账号信息和所述第二授权码发送给家居设备。
结合第一方面,在一些实施例中,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:所述第二电子设备通过短距离无线连接以第一时间阈值为周期,周期性的向所述家居设备发送确认连接信息;当超过第二时间阈值未接收到所述确认连接信息时,所述家居设备删除所述第二账号的账号信息,所述第二时间阈值大于或等于所述第一时间阈值。
在家居设备和第二电子设备之间的短距离通信连接(例如WI-Fi连接)断开之后,家居设备可删除第二账号的账号信息。家居设备在接收到语音信号,不能通过设备服务器访问第二账号对应的个人信息。家居设备删除第二账号的账号信息,可保证第二用户在离开家居设备所在区域之后,个人信息不能被他人使用,从而可减少第二用户个人信息泄露的情况,保证第二账号的安全性。
结合第一方面,在一些实施例中,所述家居设备删除所述第二账号的账号信息之后,所述家居设备上还存储有与所述第二电子设备之间短距离无线连接的连接记录,用于与所述第二电子设备重新建立短距离无线连接;所述方法还包括:当检测到所述家居设备通过所述连接记录重新与所述第二电子设备建立短距离无线连接时,所述第二电子设备通过短距离无线 连接向所述家居设备发送所述第二账号的账号信息;所述家居设备存储所述第二账号的账号信息。家居设备在通过连接记录恢复与第二电子设备的WI-Fi连接后,无需重新验证授权码,从而为第二用户提供操作便利性。
确认连接信息可包含以下两种情况:
(1)所述确认连接信息是所述第二账号的账号信息。
该第二账号的账号信息既可以用于更新家居设备上的第二账户的账号信息,还可以用于保证第二用户个人信息的安全性。
(2)确认连接信息是家居设备根据第二账号的账号信息生成并发送给第二电子设备的。具体的,所述家居设备存储所述第二账号的账号信息之后,所述第二电子设备通过短距离无线连接以第一时间阈值为周期,周期性的向所述家居设备发送确认连接信息之前,所述方法还包括:所述家居设备根据所述第二账号的账号信息生成第一信息,所述第一信息与所述第二账号的账号信息一一对应;所述家居设备将所述第一信息发送给所述第二电子设备;所述确认连接信息是所述第一信息。
其中,第一信息可以是字符串,该字符串与第二账号的账号信息一一对应。
可选的,短距离无线连接的连接记录可以在超出授权时间之后,被家居设备清除,以保证第二账号的账号信息的安全性。
可选的第二账号的账号信息在家居设备上存储超过预设时长(例如30分钟)则失效或被清除,可进一步保证第二账号的账号信息的安全性。
结合第一方面,在一些实施例中,所述第二电子设备将所述第二账号的账号信息和所述第二授权码发送给所述家居设备之后,所述方法还包括:所述第二电子设备从账号服务器接收更新的第二账号的账号信息;所述第二电子设备将所述更新的第二账号的账号信息发送给所述家居设备;所述家居设备存储更新的第二账号的账号信息。账号服务器周期性的更新账号信息,可减少第二账号的账号信息被他人盗用的情况,从而可以提高安全性,减少账号信息泄露的风险。
结合第一方面,在一些实施例中,所述第一电子设备接收第一授权码之后,家居设备上可仍然存储有第一账号的账号信息。且第一用户仍然可通过第一电子设备的音箱应用界面对家居设备执行操作,例如删除、授权他人使用等。
如果在授权时间内第一用户重新通过第一电子设备向设备服务器请求了新的授权码。设备服务器将该新的授权码发送到家居设备,则家居设备可删除第一授权码,并删除第二账号的账号信息。删除第二账号的账号信息后,家居设备无法响应于第二用户的语音信号提供服务。第二用户需要重新通过第二电子设备输入新的授权码并在家居设备上验证授权。重新验证通过才可在家居设备上存储第二账号的账号信息。
第二方面,本申请实施例提供一种设备控制方法,该方法由家居设备执行。该方法包括:家居设备接收来自设备服务器的授权指令,所述授权指令包含第一授权码;在所述设备服务器上存储所述第二账号对应的第二个人信息;所述家居设备接收来自第二电子设备的第二授权码和第二账号的账号信息,验证所述第二授权码和所述第一授权码是否相同;所述第二电子设备上登陆有所述第二账号;当所述第一授权码和所述第二授权码相同时,所述家居设备存储所述第二账号的账号信息,以使所述家居设备能够通过所述第二账号的账号信息请求使用所述第二个人信息提供服务。
上述的设备控制方法中,家居设备可通过第一电子设备上的第一家居应用被授权其他电 子设备使用。在家居设备验证授权通过后,才可通过第二账号的账号信息请求使用第二账号对应的个人信息提供服务。无需第二用户在第二电子设备的应用界面上对家居设备进行配网,也无需第二用户将个人信息,例如通讯录信息和VIP账号信息在第二电子设备上的应用界面进行设置,从而节省了用户操作,为第二用户使用家居设备提供便利性。
结合第二方面,在一些实施例中,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:所述家居设备接收语音信号;所述家居设备向所述设备服务器发送服务请求,所述服务请求中携带所述第二账号的账号信息和所述语音信号的语音数据;所述第二账号的账号信息用于所述设备服务器根据所述第二个人信息和所述语音信号的语音数据为所述家居设备提供服务。
结合第二方面,在一些实施例中,所述授权指令中还包含授权时间;所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:当检测到超出所述授权时间,所述家居设备删除所述第二账号的账号信息。在授权时间内才存储第二账号的账号信息,超过授权时间后即清除第二账号的账号信息,从而可减少第二账号对应的个人信息的泄露。
结合第二方面,在一些实施例中,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:所述家居设备通过短距离无线连接从所述第二电子设备接收确认连接信息,所述确认连接信息是所述第二电子设备以第一时间阈值为周期周期性发送的;当超过第二时间阈值未接收到所述确认连接信息时,所述家居设备删除所述第二账号的账号信息,所述第二时间阈值大于或等于所述第一时间阈值。
在家居设备和第二电子设备之间的短距离通信连接(例如WI-Fi连接)断开之后,家居设备可删除第二账号的账号信息。家居设备在接收到语音信号,不能通过设备服务器访问第二账号对应的个人信息。家居设备删除第二账号的账号信息,可保证第二用户在离开家居设备所在区域之后,个人信息不能被他人使用,从而可减少第二用户个人信息泄露的情况,保证第二账号的安全性。
确认连接信息可包含以下两种情况:
一、确认连接信息是所述第二账号的账号信息。
该第二账号的账号信息既可以用于更新家居设备上的第二账户的账号信息,还可以用于保证第二用户个人信息的安全性。
二、确认连接信息是家居设备根据第二账号的账号信息生成并发送给第二电子设备的。具体的,所述家居设备存储所述第二账号的账号信息之后,所述第二电子设备通过短距离无线连接以第一时间阈值为周期,周期性的向所述家居设备发送确认连接信息之前,所述方法还包括:所述家居设备根据所述第二账号的账号信息生成第一信息,所述第一信息与所述第二账号的账号信息一一对应;所述家居设备将所述第一信息发送给所述第二电子设备;所述确认连接信息是所述第一信息。
其中,第一信息可以是字符串,该字符串与第二账号的账号信息一一对应。
可选的,短距离无线连接的连接记录可以在超出授权时间之后,被家居设备清除,以保证第二账号的账号信息的安全性。
可选的第二账号的账号信息在家居设备上存储超过预设时长(例如30分钟)则失效或被清除,可进一步保证第二账号的账号信息的安全性。
结合第二方面,在一些实施例中,所述家居设备删除所述第二账号的账号信息之后,所述家居设备上还存储有与所述第二电子设备之间短距离无线连接的连接记录,用于与所述第 二电子设备之间重新建立短距离无线连接;所述方法还包括:当检测到所述家居设备通过所述连接记录重新与所述第二电子设备建立短距离无线连接时,所述家居设备通过短距离无线连接从所述第二电子设备接收所述第二账号的账号信息,并存储所述第二账号的账号信息。
结合第二方面,在一些实施例中,所述授权指令中还包含授权账号;所述家居设备验证所述第二授权码和所述第一授权码是否相同之后,所述方法还包括:所述家居设备根据所述第二账号的账号信息验证所述授权账号;所述当所述第一授权码和所述第二授权码相同时,所述家居设备存储所述第二账号的账号信息,包括:当所述第一授权码和所述第二授权码相同,且所述授权账号验证通过时,所述家居设备存储所述第二账号的账号信息。
第三方面,本申请实施例提供一种设备控制方法,该方法由第一电子设备执行。该方法包括:第一电子设备通过第一家居应用对家居设备进行配网;所述第一电子设备安装有用于控制所述家居设备的第一家居应用,所述第一家居应用通过第一账号登陆;第一电子设备接收第一用户操作;响应于所述第一用户操作,第一电子设备向设备服务器发送授权请求,所述授权请求用于请求生成家居设备的授权码;所述第一电子设备接收第一授权码;所述第一授权码是所述设备服务器根据所述授权请求生成的所述家居设备的授权码;所述第一授权码用于所述家居设备验证来自第二电子设备的第二授权码;所述第一电子设备输出所述第一授权码。其中,家居设备例如是智能音箱,第一家居应用即为第一电子设备上安装的智能音箱的音箱应用。家居设备还可以是智能电视,第一家居应用即为第一电子设备上安装的智能电视的电视应用。
上述的设备控制方法中,第一用户可通过第一电子设备上的应用授权其他电子设备使用家居设备。第二用户即可在第二电子设备的应用上验证授权,验证成功后即可通过第二账号的的账号信息请求使用第二账号对应的个人信息提供服务。通过第一电子设备上音箱应用上进行授权,实现无需第二用户在电子设备的应用界面上对家居设备进行配网。也无需第二用户将个人信息,例如通讯录信息和VIP账号信息通过应用界面进行设置,从而节省了用户操作,为第二用户使用家居设备提供便利性。
结合第三方面,在一些实施例中,所述第一电子设备接收第一用户操作之前,所述方法还包括:所述第一电子设备显示第一用户界面,所述第一用户界面包含所述家居设备的标识和确定控件;响应于第二用户操作,所述第一电子设备显示所述家居设备的标识为选中状态;所述第一用户操作是所述确定控件的触摸操作。
第一用户界面可以是授权他人使用界面。
结合第三方面,在一些实施例中,所述第一用户界面还包含时间设置区;响应于第三用户操作,所述第一电子设备在所述时间设置区显示授权时间;所述授权请求携带所述授权时间,所述第一授权码在所述授权时间内有效;所述第一授权码用于所述家居设备验证所述第二授权码,并检测是否超过所述授权时间,当所述第二授权码验证通过且在所述授权时间内时,所述家居设备存储所述第二账号的账号信息。
在授权时间内才存储第二账号的账号信息,超过授权时间后即清除第二账号的账号信息,从而可减少第二账号对应的个人信息的泄露。
在酒店管理场景下,第一用户例如是酒店管理员,第二用户例如是住客。酒店管理员可授权住客在一段时间内(例如租住期间)使用酒店房间中的家居设备。
结合第三方面,在一些实施例中,授权账号可以是第一用户设置的。所述第一用户界面 还包含第一输入框;响应于第四用户操作,所述第一电子设备在所述第一输入框显示所述第二账号;所述授权请求携带所述第二账号,所述授权请求用于请求为所述第二账号生成所述家居设备的授权码;所述第一授权码用于所述家居设备验证所述第二授权码,并验证所述第二账号,当所述第二授权码验证通过且所述第二账号验证通过时,所述家居设备存储所述第二账号的账号信息。
结合第三方面,在一些实施例中,所述家居设备的数量是一个或多个;所述第一授权码用于在每个所述家居设备验证来自第二电子设备的第二授权码。
结合第三方面,在一些实施例中,第一用户界面上包含触摸授权记录控件,响应于用户对授权记录控件的触摸操作,第一电子设备显示授权记录。授权记录可包含以下至少一个:授权时间、授权账号和授权码。
第四方面,本申请实施例提供一种设备控制方法,该方法由第二电子设备执行。该方法包括:第二电子设备显示第二用户界面,所述第二用户界面包含第二输入框和确定控件;所述第二电子设备上登陆有第二账号;响应于第五用户操作,所述第二电子设备在所述第二输入框中显示第二授权码;响应于所述确定控件的触摸操作,所述第二电子设备通过短距离无线连接将所述第二账号的账号信息和所述第二授权码发送给家居设备;所述第二授权码用于所述家居设备根据存储的第一授权码验证所述第二授权码,验证通过时在所述家居设备上存储所述第二账号的账号信息。
上述的设备控制方法中,第一用户可通过第一电子设备上的应用授权其他电子设备使用家居设备。第二用户即可在第二电子设备的应用上验证授权,验证成功后即可通过第二账号的的账号信息请求使用第二账号对应的个人信息提供服务。通过第二电子设备上的音箱应用上进行授权验证,实现无需第二用户在电子设备的应用界面上对家居设备进行配网。也无需第二用户将个人信息,例如通讯录信息和VIP账号信息通过应用界面进行设置,从而节省了用户操作,为第二用户使用家居设备提供便利性。
结合第四方面,在一些实施例中,所述第二电子设备显示第二用户界面之前,所述方法还包括:所述第二电子设备检测是否已与所述家居设备建立短距离无线连接;当检测到未与所述家居设备建立短距离无线连接时,所述第二电子设备在所述第二用户界面上显示第一连接入口;响应于所述第一连接入口的触摸操作,所述第二电子设备显示第三用户界面,所述第三用户界面用于建立所述第二电子设备和所述家居设备的短距离无线连接。
结合第四方面,在一些实施例中,所述响应于所述确定控件的触摸操作,所述第二电子设备通过短距离无线连接将所述第二账号的账号信息和所述第二授权码发送给家居设备,包括:当检测到已与所述家居设备建立短距离无线连接时,响应于所述确定控件的触摸操作,所述第二电子设备通过短距离无线连接将所述第二账号的账号信息和所述第二授权码发送给家居设备。
结合第四方面,在一些实施例中,所述方法还包括:当检测到未与所述家居设备建立短距离无线连接时,响应于所述确定控件的触摸操作,所述第二电子设备存储所述第二授权码,并显示第四用户界面;所述第四用户界面上包含第二连接入口;响应于所述第二连接入口的触摸操作,所述第二电子设备显示所述第三用户界面;当检测到已建立与所述家居设备的短距离无线连接时,所述第二电子设备将所述第二账号的账号信息和所述第二授权码发送给家居设备。
结合第四方面,在一些实施例中,所述第二电子设备通过短距离无线连接将所述第二账号的账号信息和所述第二授权码发送给家居设备之后,所述方法还包括:所述第二电子设备通过短距离无线连接周期性的向家居设备发送确认连接信息,所述确认连接信息用于所述家居设备在超过第一时间阈值未接收到所述确认连接信息时删除所述第二账号的账号信息。
结合第四方面,在一些实施例中,所述确认连接信息是所述第二账号的账号信息。
结合第四方面,在一些实施例中,所述第二电子设备通过短距离无线连接将所述第二账号的账号信息和所述第二授权码发送给家居设备之后,所述方法还包括:所述第二电子设备从账号服务器接收更新的第二账号的账号信息;所述第二电子设备将所述更新的第二账号的账号信息发送给所述家居设备,以使所述家居设备更新第二账号的账号信息。
第五方面,本申请实施例提供一种设备控制方法,该方法由设备服务器执行。该方法包括:设备服务器接收第一电子设备发送的授权请求,所述授权请求用于请求生成家居设备的授权码;所述服务器生成第一授权码,将所述第一授权码发送给所述家居设备和所述第一电子设备;所述第一授权码用于所述家居设备验证来自第二电子设备的第二授权码,当验证通过时在所述家居设备上存储所述第二电子设备上登陆的第二账号的账号信息,使得根据所述第二账号的账号信息为所述家居设备提供服务。
本申请实施例中,设备服务器上可存储第二账号的账号信息对应的个人信息,还可以存储第一账号的账号信息对应的个人信息。
可选的,设备服务器还可以存储第二账号对应的个人信息,还可以存储第一账号对应的个人信息。设备服务器可根据第二账号向账号服务器请求第二账号的账号信息。
设备服务器还可根据语音数据的识别结果和第二账号对应的个人信息为家居设备提供服务。
例如,对音频数据进行识别的结果是“给小明打电话”,则设备服务器可从第二账号对应的通讯录中查找出小明对应的号码,然后为家居设备提供向小明对应的号码进行拨号的功能。
再例如,对音频数据进行识别的结果是“播放my heart will go on”。如果歌曲my heart will go on是VIP曲目(即只有音乐播放VIP账号才有播放该曲目的权限),设备服务器获取第二账号对应的音乐播放VIP账号。然后设备服务器根据该音乐播放VIP账号将歌曲my heart will go on对应的音频数据发送给家居设备,以使家居设备进行播放。
本申请实施例中,账号服务器可根据家居设备的请求验证账号。具体的,家居设备可经由设备服务器向账号服务器发送用于获取第二账号的账号信息对应的账号的请求。账号服务器根据第二账号的账号信息获取对应的第三账号。其中,账号服务器可存储每个账号和对应的账号信息。账号服务器可根据账号和账号信息的对应关系获取第二账号的账号信息对应的第三账号。账号服务器经由设备服务器向家居设备发送第三账号。家居设备比对第二账号和第三账号是否相同,当比对结果是第二账号和第三账号相同则账号验证通过。
第六方面,本申请实施例提供一种设备控制***,所述***包括第一电子设备、家居设备和第二电子设备,其中:所述第一电子设备通过第一家居应用已与所述家居设备配网;所述第一电子设备安装有用于控制所述家居设备的第一家居应用,所述第一家居应用通过第一账号登陆;所述第二电子设备安装有第二家居应用,所述第二家居应用通过第二账号登陆;在所述设备服务器上存储所述第二账号对应的第二个人信息;所述第二电子设备与所述家居 设备建立连接;所述设备控制***,用于执行第一方面或者第一方面任一种可能的实施方式所述的设备控制方法。
第七方面,本申请实施例提供提供了一种家居设备,包括:一个或多个处理器和存储器;所述存储器与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述一个或多个处理器执行所述计算机指令时,使得所述家居设备执行如第二方面或者第二方面任一种可能的实施方式提供的方法。
第八方面,本申请实施例提供提供了一种电子设备,包括:一个或多个处理器、存储器和显示屏;所述存储器、所述显示屏与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述一个或多个处理器执行所述计算机指令时,使得所述电子设备执行如第三方面、第四方面、第三方面任一种可能的实施方式、第四方面任一种可能的实施方式提供的方法。
第九方面,本申请实施例提供提供了一种设备服务器,包括:一个或多个处理器和存储器;所述存储器与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述一个或多个处理器执行所述计算机指令时,使得所述设备服务器执行如第五方面或者第五方面任一种可能的实施方式提供的方法。
第十方面,本申请提供了一种计算机存储介质,包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如第一方面、第二方面、第三方面、第四方面、第五方面、第一方面任一种可能的实施方式、第二方面任一种可能的实施方式、第三方面任一种可能的实施方式、第四方面任一种可能的实施方式或者第五方面任一种可能的实施方式提供的方法。
第十一方面,本申请实施例提供一种计算机程序产品,当计算机程序产品在计算机上运行时,使得计算机执行如第一方面、第二方面、第三方面、第四方面、第五方面、第一方面任一种可能的实施方式、第二方面任一种可能的实施方式、第三方面任一种可能的实施方式、第四方面任一种可能的实施方式或者第五方面任一种可能的实施方式提供的方法。
可以理解地,上述提供的第六方面提供的***、第七方面提供的家居设备、第八方面提供的提供的电子设备、第九方面提供的设备服务器、第十方面提供的计算机存储介质或者第十一方面提供的计算机程序产品均用于执行本申请实施例所提供的设备控制方法。因此,其所能达到的有益效果可参考对应方法中的有益效果,此处不再赘述。
附图说明
下面对本申请实施例用到的附图进行介绍。
图1是本申请实施例提供的一种智能家居***的网络架构示意图;
图2是本申请实施例提供的一种电子设备100的结构示意图;
图3是本申请实施例的电子设备100的软件结构框图;
图4是本申请实施例提供的一种服务器的结构示意图;
图5是本申请实施例提供的一种应用界面示意图;
图6是本申请实施例提供的一种用户界面的示意图;
图7是本申请实施例提供的一种设备控制方法的流程示意图;
图8是本申请实施例提供的一种用户界面的示意图;
图9是本申请实施例提供的一种用户界面的示意图;
图10是本申请实施例提供的一种用户界面的示意图;
图11是本申请实施例提供的一种设备控制方法的流程示意图;
图12是本申请实施例提供的一种用户界面的示意图;
图13是本申请实施例提供的一种用户界面的示意图;
图14是本申请实施例提供的一种智能音箱401进行账号验证方法的流程示意图;
图15是本申请实施例提供的一种用户界面示意图。
具体实施方式
下面结合本申请实施例中的附图对本申请实施例进行描述。本申请实施例的实施方式部分使用的术语仅用于对本申请的具体实施例进行解释,而非旨在限定本申请。
首先,介绍本申请实施例涉及的应用场景。下面以在酒店使用智能家居设备的场景为例进行介绍。用户如果在自己家中已经在电子设备上为自家智能家居设备配网,并通过电子设备的音箱应用设定了所登陆账号(例如华为账号)对应的个人信息(例如智能音箱中用于拨号的通讯录、智能电视对应的会员(very important person,VIP)账户),则经授权验证后用户可通过酒店中的智能家居设备使用上述个人信息。例如在酒店的智能音箱上使用个人通讯录拨打电话,或者在酒店的智能电视上使用个人的VIP账号播放VIP视频。在检测到用户携带电子设备离开酒店后,酒店中智能家居设备可清除与用户的个人信息相关的信息,以减少用户个人信息的泄露,减少用户个人信息被他人使用的情况。
在另一种家庭智能家居设备场景中,家庭中多个用户均可在同一个智能家居设备上验证授权,验证通过则多个用户中每个用户均可在该智能家居设备上使用自己的个人信息。例如对于智能音箱来说,每个用户可通过个人手机的音箱应用所登陆账号设置自己的通讯录,并利用自己的通讯录在智能音箱上拨打电话。智能音箱可检测到靠近的手机时,通过该靠近的手机的音箱应用所登陆账号对应的通讯录来拨打电话。从而实现多个用户中每个用户均可在智能音箱上利用自己的通讯录拨打电话。
下面介绍本申请实施例涉及的***架构。请参看图1,图1是本申请实施例提供的一种智能家居***的网络架构示意图。该智能家居***以酒店中多个房间中每个房间均包含的智能音箱为例进行介绍,可以理解的该智能家居***也可应用在其他场景,本申请实施例对此不作限定。
如图1所示,智能家居***可以包括电子设备100、账号服务器200、设备服务器300和智能家居设备400。智能家居设备400可以包含多个智能音箱:智能音箱401、智能音箱402……。
示例性的,对于酒店的智能家居设备场景中,多个智能音箱中每个智能音箱对应一个设置区域(例如是房间号指示的房间)。例如,智能音箱401对应设置区域为101房间,智能音箱402对应设置区域为102房间。可以理解的,本申请实施例以智能音箱进行举例,但是本申请实施例不限于智能音箱,智能家居设备400例如还可以包括智能电视、智能空调等。
其中,电子设备100的音箱应用上登陆有第一账号,该第一账号对应账号服务器200。电子设备100可与账号服务器200建立通信连接。该第一账号例如是华为账号。
下面介绍一种电子设备100的音箱应用登陆第一账号的过程示例。用户可通过电子设备100上向账号服务器200注册该第一账号,还可以在注册过程中设定该第一账号对应的登陆密码。注册完成后,用户可在电子设备100的音箱应用的应用界面上输入第一账号和对应的登陆密码并向账号服务器200请求登陆。账号服务器200接收到请求后验证第一账号和对应 的登陆密码,验证成功后允许第一账号在电子设备100的音箱应用登陆。账号服务器200可向电子设备100发送验证成功的凭证。该凭证例如是账号凭证(token)。账号服务器200可周期性的更新第一账号对应的凭证,并将更新的凭证发送给电子设备100。
本申请实施例中,账号服务器200可与设备服务器300建立通信连接。设备服务器300可用于存储第一账号对应的个人信息。个人信息可包含用于智能音箱进行拨号的通讯录、音乐播放VIP账号等。智能家居设备400包含智能电视的情况下,个人信息例如包含视频播放VIP账户。
其中,设备服务器300还可以与智能音箱401建立通信连接。设备服务器300可接收来自智能音箱401的服务请求(可携带账号凭证),设备服务器300还可向账号服务器200请求校验来自智能音箱401的账号凭证是否合法。示例性的,该服务请求可用于请求设备服务器300根据存储的通讯录进行拨号。设备服务器300还与智能音箱402建立通信连接,可参***服务器300与智能音箱401之间的通信连接。
设备服务器300还可以与电子设备100建立通信连接。电子设备100可响应于用户操作,向设备服务器300请求授权智能音箱401被他人使用,具体可参考图7所述示例。
本申请实施例中涉及的电子设备100和后文中的电子设备500可以是手机、平板电脑、桌面型、膝上型、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、手持计算机、上网本、个人数字助理(personal digital assistant,PDA)、可穿戴电子设备、虚拟现实设备等。
如图1所示,本申请实施例以智能家居设备包含多个智能音箱为例进行介绍。但是本申请实施例对智能家居设备不作限定。智能家居设备还可以包括智能电灯、智能电视和智能空调、防盗门锁、智能音箱、扫地机器人、智能插座、智能体脂秤、智能台灯、空气净化器、智能电冰箱、智能洗衣机、智能热水器、智能微波炉、智能电饭锅、智能窗帘、智能风扇、智能电视、智能机顶盒、智能门窗等。
下面介绍本申请实施例涉及的电子设备。
图2是本申请实施例提供的一种电子设备100的结构示意图。
电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。
可以理解的是,本发明实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器 (application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
其中,控制器可以是电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了***的效率。
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在一些实施例中,处理器110可以包含多组I2C总线。处理器110可以通过不同的I2C总线接口分别耦合触摸传感器180K,充电器,闪光灯,摄像头193等。例如:处理器110可以通过I2C接口耦合触摸传感器180K,使处理器110与触摸传感器180K通过I2C总线接口通信,实现电子设备100的触摸功能。
I2S接口可以用于音频通信。在一些实施例中,处理器110可以包含多组I2S总线。处理器110可以通过I2S总线与音频模块170耦合,实现处理器110与音频模块170之间的通信。在一些实施例中,音频模块170可以通过I2S接口向无线通信模块160传递音频信号,实现通过蓝牙耳机接听电话的功能。
PCM接口也可以用于音频通信,将模拟信号抽样,量化和编码。在一些实施例中,音频模块170与无线通信模块160可以通过PCM总线接口耦合。在一些实施例中,音频模块170也可以通过PCM接口向无线通信模块160传递音频信号,实现通过蓝牙耳机接听电话的功能。所述I2S接口和所述PCM接口都可以用于音频通信。
UART接口是一种通用串行数据总线,用于异步通信。该总线可以为双向通信总线。它将要传输的数据在串行通信与并行通信之间转换。在一些实施例中,UART接口通常被用于连接处理器110与无线通信模块160。例如:处理器110通过UART接口与无线通信模块160中的蓝牙模块通信,实现蓝牙功能。在一些实施例中,音频模块170可以通过UART接口向无线通信模块160传递音频信号,实现通过蓝牙耳机播放音乐的功能。
MIPI接口可以被用于连接处理器110与显示屏194,摄像头193等***器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI),显示屏串行接口(display serial interface,DSI)等。在一些实施例中,处理器110和摄像头193通过CSI接口通信,实现电子设备100的拍摄功能。处理器110和显示屏194通过DSI接口通信,实现电子设备100的显示功能。
GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。在一些实施例中,GPIO接口可以用于连接处理器110与摄像头193,显示屏194,无线通信模块160,音频模块170,传感器模块180等。GPIO接口还可以被配置为I2C接口,I2S接口,UART接口,MIPI接口等。
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口130可以用于连接充电器为电子设备100充电,也可以用于电子设备100与***设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。
可以理解的是,本发明实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备100的结构限定。在本申请另一些实施例中,电子设备100也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块140可以通过USB接口130接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块140可以通过电子设备100的无线充电线圈接收无线充电输入。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为电子设备供电。
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,外部存储器,显示屏194,摄像头193,和无线通信模块160等供电。电源管理模块141还可以用于监测电池容量,电池循环次数,电池健康状态(漏电,阻抗)等参数。在其他一些实施例中,电源管理模块141也可以设置于处理器110中。在另一些实施例中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。
天线1和天线2用于发射和接收电磁波信号。电子设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块150可以提供应用在电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器110,与移动通信模块150或 其他功能模块设置在同一个器件中。
无线通信模块160可以提供应用在电子设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星***(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
在一些实施例中,电子设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得电子设备100可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯***(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位***(global positioning system,GPS),全球导航卫星***(global navigation satellite system,GLONASS),北斗卫星导航***(beidou navigation satellite system,BDS),准天顶卫星***(quasi-zenith satellite system,QZSS)和/或星基增强***(satellite based augmentation systems,SBAS)。
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Miniled,MicroLed,Micro-oLed,量子点发光二极管(quantum dot light emitting diodes,QLED)等。在一些实施例中,电子设备100可以包括1个或N个显示屏194,N为大于1的正整数。
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。
ISP用于处理摄像头193反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将所述电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点,亮度,肤色进行算法优化。ISP还可以对拍摄场景的曝光,色温等参数优化。在一些实施例中,ISP可以设置在摄像头193中。
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例 中,电子设备100可以包括1个或N个摄像头193,N为大于1的正整数。
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备100在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。
视频编解码器用于对数字视频压缩或解压缩。电子设备100可以支持一种或多种视频编解码器。这样,电子设备100可以播放或录制多种编码格式的视频,例如:动态图像专家组(moving picture experts group,MPEG)1,MPEG2,MPEG3,MPEG4等。
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备100的智能认知等应用,例如:图像识别,人脸识别,语音识别,文本理解等。
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行电子设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作***,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储电子设备100使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。在一些实施例中,音频模块170可以设置于处理器110中,或将音频模块170的部分功能模块设置于处理器110中。
扬声器170A,也称“喇叭”,用于将音频电信号转换为声音信号。电子设备100可以通过扬声器170A收听音乐,或收听免提通话。
受话器170B,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备100接听电话或语音信息时,可以通过将受话器170B靠近人耳接听语音。
麦克风170C,也称“话筒”,“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风170C发声,将声音信号输入到麦克风170C。电子设备100可以设置至少一个麦克风170C。在另一些实施例中,电子设备100可以设置两个麦克风170C,除了采集声音信号,还可以实现降噪功能。在另一些实施例中,电子设备100还可以设置三个,四个或更多麦克风170C,实现采集声音信号,降噪,还可以识别声音来源,实现定向录音功能等。
耳机接口170D用于连接有线耳机。耳机接口170D可以是USB接口130,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口,美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。
压力传感器180A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器180A可以设置于显示屏194。压力传感器180A的种类很多,如电阻式压力传感器,电感式压力传感器,电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器180A,电极之间的电容改变。电子设备100根据电容的变化确定压力的强度。当有触摸操作作用于显示屏194,电子设备100根据压力传感器180A检测所述触摸操作强度。电子设备100也可以根据压力传感器180A的检测信号计算触摸的位置。在一些实施例中,作用于相同触摸位置,但不同触摸操作强度的触摸操作,可以对应不同的操作指令。例如:当有触摸操作强度小于第一压力阈值的触摸操作作用于短消息应用图标时,执行查看短消息的指令。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于短消息应用图标时,执行新建短消息的指令。
陀螺仪传感器180B可以用于确定电子设备100的运动姿态。在一些实施例中,可以通过陀螺仪传感器180B确定电子设备100围绕三个轴(即,x,y和z轴)的角速度。陀螺仪传感器180B可以用于拍摄防抖。示例性的,当按下快门,陀螺仪传感器180B检测电子设备100抖动的角度,根据角度计算出镜头模组需要补偿的距离,让镜头通过反向运动抵消电子设备100的抖动,实现防抖。陀螺仪传感器180B还可以用于导航,体感游戏场景。
气压传感器180C用于测量气压。在一些实施例中,电子设备100通过气压传感器180C测得的气压值计算海拔高度,辅助定位和导航。
磁传感器180D包括霍尔传感器。电子设备100可以利用磁传感器180D检测翻盖皮套的开合。在一些实施例中,当电子设备100是翻盖机时,电子设备100可以根据磁传感器180D检测翻盖的开合。进而根据检测到的皮套的开合状态或翻盖的开合状态,设置翻盖自动解锁等特性。
加速度传感器180E可检测电子设备100在各个方向上(一般为三轴)加速度的大小。当电子设备100静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。
距离传感器180F,用于测量距离。电子设备100可以通过红外或激光测量距离。在一些实施例中,拍摄场景,电子设备100可以利用距离传感器180F测距以实现快速对焦。
接近光传感器180G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备100通过发光二极管向外发射红外光。电子设备100使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备100附近有物体。当检测到不充分的反射光时,电子设备100可以确定电子设备100附近没有物体。电子设备100可以利用接近光传感器180G检测用户手持电子设备100贴近耳朵通话,以便自动熄灭屏幕达到省电的目的。接近光传感器180G也可用于皮套模式,口袋模式自动解锁与锁屏。
环境光传感器180L用于感知环境光亮度。电子设备100可以根据感知的环境光亮度自适应调节显示屏194亮度。环境光传感器180L也可用于拍照时自动调节白平衡。环境光传感器180L还可以与接近光传感器180G配合,检测电子设备100是否在口袋里,以防误触。
指纹传感器180H用于采集指纹。电子设备100可以利用采集的指纹特性实现指纹解锁,访问应用锁,指纹拍照,指纹接听来电等。
温度传感器180J用于检测温度。在一些实施例中,电子设备100利用温度传感器180J检测的温度,执行温度处理策略。例如,当温度传感器180J上报的温度超过阈值,电子设备 100执行降低位于温度传感器180J附近的处理器的性能,以便降低功耗实施热保护。在另一些实施例中,当温度低于另一阈值时,电子设备100对电池142加热,以避免低温导致电子设备100异常关机。在其他一些实施例中,当温度低于又一阈值时,电子设备100对电池142的输出电压执行升压,以避免低温导致的异常关机。
触摸传感器180K,也称“触控面板”。触摸传感器180K可以设置于显示屏194,由触摸传感器180K与显示屏194组成触摸屏,也称“触控屏”。触摸传感器180K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器180K也可以设置于电子设备100的表面,与显示屏194所处的位置不同。
骨传导传感器180M可以获取振动信号。在一些实施例中,骨传导传感器180M可以获取人体声部振动骨块的振动信号。骨传导传感器180M也可以接触人体脉搏,接收血压跳动信号。在一些实施例中,骨传导传感器180M也可以设置于耳机中,结合成骨传导耳机。音频模块170可以基于所述骨传导传感器180M获取的声部振动骨块的振动信号,解析出语音信号,实现语音功能。应用处理器可以基于所述骨传导传感器180M获取的血压跳动信号解析心率信息,实现心率检测功能。
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。电子设备100可以接收按键输入,产生与电子设备100的用户设置以及功能控制有关的键信号输入。
马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照,音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏194不同区域的触摸操作,马达191也可对应不同的振动反馈效果。不同的应用场景(例如:时间提醒,接收信息,闹钟,游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。
SIM卡接口195用于连接SIM卡。SIM卡可以通过***SIM卡接口195,或从SIM卡接口195拔出,实现和电子设备100的接触和分离。电子设备100可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口195可以支持Nano SIM卡,Micro SIM卡,SIM卡等。同一个SIM卡接口195可以同时***多张卡。所述多张卡的类型可以相同,也可以不同。SIM卡接口195也可以兼容不同类型的SIM卡。SIM卡接口195也可以兼容外部存储卡。电子设备100通过SIM卡和网络交互,实现通话以及数据通信等功能。在一些实施例中,电子设备100采用eSIM,即:嵌入式SIM卡。eSIM卡可以嵌在电子设备100中,不能和电子设备100分离。
电子设备100的软件***可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本发明实施例以分层架构的Android***为例,示例性说明电子设备100的软件结构。
图3是本申请实施例的电子设备100的软件结构框图。
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android***分为四层,从上至下分别为应用程序层,应用程 序框架层,安卓运行时(Android runtime)和***库,以及内核层。
应用程序层可以包括一系列应用程序包。
如图3所示,应用程序包可以包括相机,图库,日历,通话,地图,导航,WLAN,蓝牙,音乐,视频,短信息等应用程序。
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。
如图3所示,应用程序框架层可以包括窗口管理器,内容提供器,视图***,电话管理器,资源管理器,通知管理器等。
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定屏幕,截取屏幕等。
内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。所述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。
视图***包括可视控件,例如显示文字的控件,显示图片的控件等。视图***可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。
电话管理器用于提供电子设备100的通信功能。例如通话状态的管理(包括接通,挂断等)。
资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。
通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在***顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息,发出提示音,电子设备振动,指示灯闪烁等。
Android Runtime包括核心库和虚拟机。Android runtime负责安卓***的调度和管理。
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。
***库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(Media Libraries),三维图形处理库(例如:OpenGLES),2D图形引擎(例如:SGL)等。
表面管理器用于对显示子***进行管理,并且为多个应用程序提供了2D和3D图层的融合。
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。
2D图形引擎是2D绘图的绘图引擎。
内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,音频驱动,传感器驱动。
下面介绍本申请实施例涉及的账号服务器200和设备服务器300的结构示意图。请参阅图4,图4是本申请实施例提供的一种服务器的结构示意图。该服务器应用于智能家居***,该智能家居***可以是图1所描述的智能家居***。该服务器可以是账号服务器200或者设备服务器300。如图4所示,该服务器包括一个或多个处理器301A、通信接口302A、存储器303A,处理器301A、通信接口302A、存储器303A可通过总线或者其它方式连接,本申请实施例以通过总线304连接为例。其中:
处理器301A可以由一个或者多个通用处理器构成,例如CPU。处理器301A可用于运行设备控制方法的相关的程序代码。
通信接口302A可以为有线接口(例如以太网接口)或无线接口(例如蜂窝网络接口或使用无线局域网接口),用于与其他节点进行通信。本申请实施例中,通信接口302A具体可用于与电子设备100进行通信。如果该服务器是账号服务器200,通信接口302A还可用于账号服务器200与设备服务器300进行通信,还可用于账号服务器200与电子设备100进行通信。如果该服务器是设备服务器300,通信接口302A还可用于设备服务器300与账号服务器200进行通信,还可用于设备服务器300与智能家居设备400进行通信,还可用于设备服务器300与电子设备100进行通信。
存储器303A可以包括易失性存储器(volatile memory),例如RAM;存储器也可以包括非易失性存储器(non-vlatile memory),例如ROM、快闪存储器(flash memory)、HDD或固态硬盘SSD;存储器303A还可以包括上述种类的存储器的组合。存储器303A可用于存储一组程序代码,以便于处理器301A调用存储器303A中存储的程序代码以实现本申请实施例的在服务器的实现方法。
需要说明的,图4所示的服务器仅仅是本申请实施例的一种实现方式,实际应用中,服务器还可以包括更多或更少的部件,这里不作限制。
本申请实施例中,智能家居设备也可以包含处理器、通信接口、存储器和总线。关于处理器、通信接口、存储器和总线的具体描述可以类比参考图4所示出的服务器描述的实施例,这里不再赘述。另外,对于不同的智能家居设备,还可以包括更多或更少的部件。例如,对于智能音箱来说,还可以包含扬声器、麦克风等。对于智能电视来说,还可以包含显示屏。对于智能电灯来说,还可以包含发光灯丝。对于智能空调来说,还可以包含温度调节模块、湿度调节模块等。
下面介绍一种第一用户授权第二用户使用智能家居设备(如智能音箱401)的过程示例。
电子设备100可安装与智能音箱对应的音箱应用(application,APP)。第一用户对应电子设备100,电子设备100上的音箱应用可以登陆第一账号。第二用户对应电子设备500,电子设备500上的音箱应用可以登陆第二账号。
本申请实施例中,第一用户授权第二用户使用智能音箱401可包含以下过程:(1)第一用户通过电子设备100授权过程。(2)第二用户通过电子设备500输入授权码并在智能音箱401上验证授权,并使用智能音箱401的过程。电子设备500上的结构示意图和软件结构框图可参考电子设备100,即图2和图3。
在第一用户通过电子设备100授权过程中,电子设备100可响应于第一用户的操作,请求设备服务器300为某一个或多个智能音箱(例如智能音箱401)生成授权码。设备服务器300生成授权码并发送到智能音箱401和电子设备100。第一用户可通过电子设备100获知该 授权码,并告知第二用户。
在第二用户通过电子设备500输入授权码并在智能音箱401上验证授权的过程中,第二用户可持电子设备500建立与智能音箱401的短距离无线连接,例如蓝牙连接、ZigBee连接、HiLink连接等。电子设备500将第二用户输入的授权码发送给智能音箱401进行验证,验证通过则智能音箱401存储第二账号的账号token。由于设备服务器300上存储有第二账号对应的个人信息,智能音箱401上存储的第二账号的账号token可用于响应于第二用户的语音信号,请求设备服务器300使用第二账号对应的个人信息提供服务。例如,响应于第二用户的“请给小明打电话”的语音信号,智能音箱401可请求设备服务器300根据第二账号对应的通讯录拨号。
在酒店管理场景下,第一用户例如是酒店管理员,第二用户例如是住客。酒店管理员可授权住客在一段时间内(例如租住期间)使用酒店房间中的智能音箱401。上述的授权和验证授权过程中,住客可将酒店的智能音箱401和所持电子设备500通过Wi-Fi或者其他短距离无线通信方式进行连接。然后住客在音箱应用的应用界面上输入第二授权码,验证通过即可实现将第二账号的账号token存储在智能音箱401上。智能音箱401可通过第二账号的的账号token请求使用第二账号对应的个人信息提供服务。无需住客在电子设备500的AI音箱的应用界面20上对智能音箱401进行配网。也无需住客将个人信息,例如通讯录信息和VIP账号信息通过AI音箱的应用界面重新进行设置,从而节省了用户操作,为住客使用智能音箱401提供便利性。
在家庭场景下,第一用户例如是家庭成员1,第二用户例如是其他家庭成员。家庭成员1可授权其他家庭成员使用智能音箱401。智能音箱401在某一时刻仅与某一家庭成员所持的手机短距离连接。则智能音箱401可响应该家庭成员发出语音信号,请求设备服务器300根据该连接的手机的音箱应用上登陆的账号对应的个人信息拨号或者播放VIP音频。这样可实现不同的家庭成员共用一个智能音箱,且每个家庭成员均可在智能音箱401上使用自己的电子设备的音箱应用上登陆账号对应的个人信息。从而可以提高智能音箱使用的便利性。
第一用户可通过电子设备100上安装的人工智能(artificial intelligence,AI)音箱对应的应用来进行授权。下面介绍AI音箱对应的应用的应用界面。
请参阅图5,图5是本申请实施例提供的一种应用界面示意图。如图5中的(A)所示,电子设备100的屏幕显示主屏幕界面10。电子设备100上安装有音箱应用,该音箱应用在主屏幕界面10上对应显示有应用程序图标1031,可显示为AI音箱APP图标1031。其中,如图5中的(A)所示,主屏幕界面10包括日历指示符101、天气指示符102、应用程序图标103、状态栏104以及导航栏105。其中:
日历指示符101可用于指示当前时间,例如日期、星期几、时分信息等。
天气指示符102可用于指示天气类型,例如多云转晴、小雨等,还可以用于指示气温等信息,还可以用于指示地点。
应用程序图标103可以包含例如相机图标、微博图标、支付宝图标、微信图标、设置图标、电话图标、信息图标和联系人图标等。应用程序图标103还包含AI音箱APP图标1031。
状态栏104中可以包括运营商的名称(例如***)、时间、WI-FI图标、信号强度和当前剩余电量。
导航栏105可以包括:返回按键1051、主界面(home screen)按键1052、呼出任务历史 按键1053等***导航键。其中,主屏幕界面10为电子设备100在任何一个用户界面检测到作用于主界面按键1052的用户操作后显示的界面。当检测到用户点击返回按键1051时,电子设备100可显示当前用户界面的上一个用户界面。当检测到用户点击主界面按键1052时,电子设备100可显示主屏幕界面10。当检测到用户点击呼出任务历史按键1053时,电子设备100可显示第一用户最近打开过的任务。各导航键的命名还可以为其他,比如,1051可以叫Back Button,1052可以叫Home button,1053可以叫Menu Button,本申请对此不做限制。导航栏105中的各导航键不限于虚拟按键,也可以实现为物理按键。
如图5中的(B)所示,响应于第一用户对AI音箱APP图标1031的操作,例如触摸操作,电子设备的屏幕显示AI音箱的应用界面20。如图5中的(B)所示,AI音箱的应用界面20包括:菜单控件(音乐有声201、技能202、智能家居203、我的204)、内容显示区205、音箱标识206和音箱标识选择控件207。不同菜单控件对应的内容显示区中的显示的内容不同。图5中的(B)示出的当前选择的菜单种类为技能202。即内容显示区205中显示的内容是技能202菜单下的内容。其中:
我的204对应的内容显示区中可包含音箱应用所登陆账号。所登陆账号例如是手机号码1369XXXXXXX。
内容显示区205可以显示功能列表。功能列表包括:热门功能列表2051和其他功能列表2052。其中:
热门功能列表2051:可包含多个功能选项。例如,图5中的(B)示出的热门功能列表2051包含亲情通话选项2051a、天气选项2051b。热门功能列表2051还可以包含更多选项2051c。
亲情通话选项2051a,可响应于第一用户的操作,例如作用于亲情通话选项2051a的触摸操作,设置用于在智能音箱上通话的用户信息。用户信息例如是用户名、号码、角色等。示例性的,响应于第一用户对亲情通话选项2051a的操作,例如触摸操作,电子设备100显示用户界面,该用户界面用于设置用户信息。
天气选项2051b,可响应于第一用户的操作,设置用于在智能音箱上查询天气的信息。查询天气的信息例如是定位地点、自动播报天气的时间点等。示例性的,响应于第一用户对天气选项2051b的操作,例如触摸操作,电子设备100显示天气设置界面,该天气设置界面用于设置查询天气的信息。
更多选项2051c,用于响应于第一用户的操作显示更多的热门功能选项。示例性的,响应于第一用户对更多选项2051c的操作,例如触摸操作,电子设备100显示热门功能界面。该热门功能界面包含热门功能选项。热门功能选项可包含亲情通话选项2051a、天气选项2051b,还可以包含其他选项,例如音箱控制选项等。
其他功能列表2052,可包含多个功能选项。例如,图5中的(B)示出的其他功能列表2052包含声纹训练选项2052a、日历选项2052b、授权他人使用选项2052c和被他人授权选项2052d。可以理解的,本申请不限于以上功能选项,还可以包含其他功能选项。
其中:声纹训练选项2052a用于响应于第一用户的操作,以接收用户输入的语音,进行声纹训练,以区分不同的用户。日历选项2052b可用于响应于第一用户的操作打开日历功能,以进行日程的提醒或者查询。
授权他人使用选项2052c,可用于设置智能音箱400中某一个可被其他用户(例如第二用户)使用。授权过程具体可参考图7所描述示例。
被他人授权选项2052d,可用于验证授权,使用他人的设备。验证授权具体可参考图11 的描述。
可选的,响应于用户对其他功能列表2052的触摸滑动操作,电子设备100可显示更多功能选项,例如闹钟选项,可用于响应于第一用户的操作设定闹钟信息,如闹钟时间等。
本申请实施例中,授权他人使用选项2052c和被他人授权选项2052d还可以设置在AI音箱APP的其他界面上,本申请实施例对此不作限定。
音箱标识206,可用于指示智能音箱的名称。例如,图5中的(B)示出的智能音箱的名称为“102房间”。音箱标识“102房间”206可对应102房间中的智能音箱。音箱标识选择控件207可用于查看在电子设备100上已配网的智能音箱的音箱标识列表,还用于添加新的智能音箱。
下面介绍一种通过电子设备100上的音箱应用对101房间的智能音箱401配网的方法。电子设备100的音箱应用可登陆第一账号。首先,将电子设备100连接在名称为“101房间”的Wi-Fi上。然后,在电子设备100上配置智能音箱401也连接在名称为“101房间”的Wi-Fi上。具体的,请参阅图6,图6是本申请实施例提供的一种用户界面的示意图。如图6中的(A)所示,音箱标识206可指示智能音箱的名称“102房间”。响应于第一用户对音箱标识选择控件207的操作,例如触摸操作,电子设备100在AI音箱的应用界面20上显示下拉菜单208。下拉菜单208可包含音箱标识列表2081和添加音箱选项2082。
其中,音箱标识列表2081中包含已进行过短距离无线连接的智能音箱对应的标识,例如包含102房间里的智能音箱对应的标识“102房间”,103房间里的智能音箱对应的标识“103房间”。音箱标识列表2081还包含更多选项,用于响应于第一用户的触摸操作显示全部的音箱标识。
添加音箱选项2082,用于添加新的智能音箱。具体的,响应于第一用户对添加音箱选项2082的操作,例如触摸操作,电子设备100可扫描智能音箱401。例如使用蓝牙扫描功能进行扫描。具体的,电子设备100可通过蓝牙扫描智能音箱401广播的信号。在扫描到智能音箱401后,电子设备100显示音箱配网界面70。音箱配网界面70可包含WLAN名称输入框701、WLAN密码输入框702、记住密码选项703和下一步控件704。
第一用户可通过WLAN名称输入框701、WLAN密码输入框702输入Wi-Fi名称“101房间”和对应的密码。
响应于用户对记住密码选项703的操作,例如触摸操作,记住密码选项703显示为选中状态。后续在使用名称“101房间”的Wi-Fi时,无需第一用户输入,电子设备即可获取对应的密码。
响应于用户对下一步控件704的操作,例如触摸操作,电子设备100将配网信息发送给智能音箱401。配网信息例如包含上述Wi-Fi名称和对应的密码。智能音箱401可根据上述配网信息连接到名称为“101房间”的Wi-Fi上,以建立电子设备100与智能音箱401之间的Wi-Fi连接。如图6中的(C)所示,完成电子设备100与智能音箱401之间的Wi-Fi连接后,电子设备100可显示联网成功界面80,该联网成功界面80上包含联网成功提示801。之后在图6中的(A)所示出的下拉菜单208的音箱标识列表2081中可包含智能音箱401对应的标识“101房间”。
不限于上述Wi-Fi连接,电子设备100与智能音箱401之间还可以是通过其他短距离无线连接进行配网,例如蓝牙连接、ZigBee连接、HiLink连接等,本申请实施例对此不作限定。
下面具体介绍第一用户授权第二用户使用智能音箱的过程。本申请实施例以在AI音箱的应用界面20为例介绍授权智能音箱被他人使用的过程,但是不限于在AI音箱的应用界面20执行授权过程,还可以是在针对于多类智能家居设备(例如包含智能音箱、智能电视、智能空调等)的应用界面上执行授权过程。
(1)第一用户通过电子设备100授权过程
第一用户可在AI音箱的应用界面20上通过授权他人使用选项2052c来启动授权过程。请参阅图7,图7是本申请实施例提供的一种设备控制方法的流程示意图。如图7所示,该设备控制方法包含步骤S101~S110。
S101、电子设备100检测授权他人使用选项2052c的触摸操作。
S102、响应于第二用户对授权他人使用选项2052c的触摸操作,电子设备100显示授权他人使用界面30。
示例性的,请参阅图8,图8是本申请实施例提供的一种用户界面示意图。如图8中的(A)和(B)所示,响应于第一用户对授权他人使用选项2052c的操作,例如触摸操作,电子设备100可显示授权他人使用界面30。授权他人使用界面30可包括授权时间设置区301、授权设备选择区302、确定控件303、返回控件304和授权记录控件305。其中:
授权时间设置区301可包含开始日期设置框3011、开始时刻设置框3012、结束日期设置框3013和结束时刻设置框3014。
在一种可能的实现方式中,响应于第一用户对开始日期设置框3011的操作,例如触摸操作,电子设备100可显示日期点选区,日期点选区可接收第一用户点选操作来设置开始日期,例如设置开始日期为2019年5月6日。则响应于第一用户对日期点选区的点选操作,开始日期设置框3011中可显示2019-05-06。响应于第一用户对开始时刻设置框3012的操作,例如触摸操作,电子设备100可显示时刻点选区,时刻点选区可接收第一用户点选操作来设置开始时刻,例如设置开始时刻为北京时间13点54分20秒。响应于第一用户对时刻点选区的点选操作,开始时刻设置框3012中可显示13:54:20。经过上述开始时间的设置,可得到设置的开始授权时间为北京时间2019年5月6日13点54分20秒。
类似的,结束日期设置框3013和结束时刻设置框3014可类比开始日期设置框3011、开始时刻设置框3012的描述。例如通过结束日期设置框3013和结束时刻设置框3014可设置结束授权时间为北京时间2019年5月10日12点0分0秒。
可以理解的,本申请实施例对授权时间设置区301的具体设计不作限定,还可以有其他的设计,例如开始日期和开始时刻可通过同一个设置框设置。
授权设备选择区302中可包含每个智能音箱设置区域对应的标识。示例性的,图1所示示例中音箱401被设置在101房间中,则授权设备选择区302中包含音箱401所设置101房间对应的标识3021。标识3021可包括选项3021a。第一用户可通过选项3021a选择101房间对应的标识3021,以选择101房间中放置的音箱401被授权给他人使用。之后选项3021a显示为选中状态,即音箱401的标识3021为选中状态。
授权设备选择区302中其他房间对应的标识可参考标识3021的描述,这里不再赘述。
返回控件304,用于返回授权他人使用界面30的上一级界面。响应于第一用户对返回控件304的触摸操作,电子设备100显示AI音箱的应用界面20。
授权记录控件305,用于显示授权他人使用的历史记录。响应于第一用户对授权记录控件305的触摸操作,电子设备100可显示历史授权记录,具体可参考图10所描述示例。
示例性的,参考图8中的(B)的描述,第一用户已在授权时间设置区301设置开始授权时间为北京时间2019年5月6日13点54分20秒。第一用户设置结束授权时间为北京时间2019年5月10日12点0分0秒。如图8中的(B)所示,开始日期设置框3011中可显示2019-05-06,开始时刻设置框3012中可显示13:54:20。结束日期设置框3013中可显示2019-05-10,结束时刻设置框3014中可显示12:00:00。
第一用户已在授权设备选择区302中点选选项3021a,则选项3021a显示为选中状态。
第一用户在授权时间设置区301设置完成授权时间,并在授权设备选择区302选取选项3021a之后,第一用户可点击确定控件303,以执行步骤S102。
可选的,电子设备100可以检测到作用于授权设备选择区302的触摸滑动操作,响应于该触摸滑动操作,电子设备100可以显示更多的智能音箱设置区域对应的标识。
S103、电子设备100检测确定控件303的触摸操作。
S104、响应于确定控件303的触摸操作,电子设备100向设备服务器300发送授权请求。
在一种可能的实现方式中,电子设备100可存储智能音箱401的身份信息(例如设备标识),该身份信息与智能音箱401可一一对应。授权请求中可携带该身份信息。设备服务器300可根据该身份信息能够找到智能音箱401,以执行步骤S106。
S105、设备服务器300根据授权请求生成授权码。
在一种可能的实现方式中,设备服务器300可产生授权码,该授权码可以是随机数,即时间上先后产生不同的授权码之间没有关系。例如通过随机数发生器生成该授权码。该授权码的位数可恒定,例如7位。
该设备服务器300生成的授权码可以是第一授权码。
S106、设备服务器300将授权指令发送给智能音箱401。
其中,授权指令可包含授权码。智能音箱401还可从电子设备100获取上述授权时间,可包含开始授权时间2019-05-06 13:54:20和结束授权时间2019-05-10 12:00:00。示例性的,该授权时间可携带在授权请求中发送给设备服务器300,该授权时间由设备服务器300发送给智能音箱401。可选的,设备服务器300可将授权码和授权时间携带在授权指令中发送给智能音箱401。
智能音箱401可在开始授权时间与结束授权时间之间存储该授权码,在结束授权时间之后,设备服务器300删除该授权码。示例性的,开始授权时间为北京时间2019年5月6日13点54分20秒,结束授权时间为北京时间2019年5月10日12点0分0秒,授权码为1003585,则在北京时间2019年5月6日13点54分20秒到2019年5月10日12点0分0秒之间,智能音箱401可存储该授权码,在2019年5月10日12点0分0秒之后删除该授权码。
S107、智能音箱401开启授权其他电子设备使用的功能。
智能音箱401开启该功能后,可存储第一授权码,可接收来自其他电子设备(例如电子设备500)的授权码(即第二授权码)。智能音箱401可比对本地的授权码(即第一授权码)和第二授权码是否相同,具体可参考图11所示示例的描述。来自设备服务器300的授权码是第一授权码。
S108、智能音箱401向设备服务器300发送用于通知已开启授权的消息。
S109、设备服务器300向电子设备100发送授权码。
在设备服务器300通过步骤S107接收到用于通知已开启授权的消息之后,才执行步骤 S108。如果设备服务器300在执行S105之后的设定时长(例如60秒)内未接收到用于通知已开启授权的消息,设备服务器可重新执行步骤S105~S110。或者在上述设定时长内未接收到用于通知已开启授权的消息则向电子设备100发送授权异常的消息,以使电子设备100显示用于提示异常的消息。
S110、电子设备100显示授权码。
示例性的,请参阅图9,图9是本申请实施例提供的一种用户界面的示意图。电子设备100接收到授权码之后,可在AI音箱应用界面中显示授权成功界面40。如图9所示,该授权成功界面40可包含授权成功提示401、授权码提示402、授权码功能提示403和返回控件404。其中:
授权成功提示401可提示:101房间的音箱授权成功!
授权码提示402,用于提示接收到的授权码,该授权码与智能音箱401存储的授权码相同。示例性的,如图9所示该授权码提示402提示1003585。
授权码功能提示403可提示:授权码用于告知被授权的用户,以使用101房间的智能音箱。
返回控件404,用于返回上一级界面。示例性的,响应于用于对返回控件404的操作,例如触摸操作,电子设备100可显示AI音箱的应用界面20。
在执行步骤S109之后,第一用户可在授权他人使用界面30触摸授权记录控件305查看上述步骤S101~S110对应的授权他人使用的历史记录。具体的,请参阅图10,图10是本申请实施例提供的一种用户界面的示意图。如图8和图10中的(A)所示,响应于第一用户对授权记录控件305的操作,例如触摸操作,电子设备100可显示授权记录界面50。授权记录界面50可包含授权记录条目501和返回控件502。其中:返回控件502用于返回授权记录界面50的上一级界面。响应于第一用户对返回控件502的操作,例如触摸操作,电子设备100显示授权他人使用界面30。
授权记录条目501可包含多条授权记录。示例性的,授权记录条目501包含授权记录5011。授权记录5011可指示步骤S101~S110对应的授权他人使用的历史记录。授权记录5011可包含授权时间为今天(2019.05.10),所授权设备设置的区域为101房间,授权结束期限为2019.05.10 12:00之前。
示例性的,授权记录包含的内容仅用于解释本申请实施例,不应构成限定。
在一种可能的实现方式中,第一用户可通过触摸授权记录查看该授权记录的详细信息,例如开始授权时间、结束授权时间、授权码等。示例性的,如图10中的(A)和(B)所示,响应于第一用户对授权记录5011的操作,例如触摸操作,电子设备100显示授权记录详情界面60。授权记录详情界面60可包含授权记录5011对应的详细信息601和返回控件602。
返回控件602,用于返回授权记录详情界面60的上一级界面。响应于第一用户对返回控件602的操作,例如触摸操作,电子设备100可显示授权记录界面50。
如果用户忘记了上述授权记录,可通过该授权记录详情界面60来查看授权记录详情。
详细信息601可包含以下信息:
所授权音箱所在区域:101房间
开始授权时间:2019-05-06 13:54:20
结束授权时间:2019-05-10 12:00:00
授权码:1003585
(2)第二用户通过电子设备500输入授权码并在智能音箱401上验证授权,并使用智能音箱401
第一用户通过电子设备100获知授权码后,可告知第二用户。第二用户可通过电子设备500输入授权码,已完成授权。具体的请参阅图11,图11是本申请实施例提供的一种设备控制方法的流程示意图。如图11所示,该方法包含步骤S201~S212。
电子设备500上可安装有AI音箱APP,电子设备500的音箱应用可登陆第二账号。设备服务器300上存储有第二账号对应的个人信息。该第二账号对应的个人信息可以是在用户在AI音箱的应用界面20上设置的。第二用户的家中的智能音箱上可保存有第二账号的账号token。该第二账号的账号token可用于家中的智能音箱请求设备服务器300使用第二账号对应的个人信息提供服务,例如为智能音箱提供拨号服务。通过以下步骤可实现第二用户在酒店的智能音箱401上,可通过第二账号的账号token请求设备服务器300使用第二账号的个人信息提供服务,例如语音拨号服务。
在第二用户持电子设备500进入101房间后,可建立电子设备500与智能音箱401的短距离无线连接。
S201、响应于第二用户的操作,电子设备500与智能音箱401建立短距离无线连接。
下面以短距离无线连接为Wi-Fi连接为例,介绍一种将电子设备500与智能音箱建立连接的过程。智能音箱401已连接在名称为“101房间”的Wi-Fi。用户进入101房间后,可将电子设备500连接在名称为“101房间”的Wi-Fi上,以建立电子设备500与智能音箱401之间的Wi-Fi。将电子设备500连接在名称为“101房间”的Wi-Fi上的过程可参考图13中(C)和(D)的描述。在电子设备500与智能音箱401建立Wi-Fi之后,电子设备500可执行步骤S202。
S202、电子设备500显示授权码输入界面90。
本申请实施例中,授权码输入界面90可以是当电子设备500检测到与智能音箱401建立Wi-Fi连接时显示的。例如,第二用户运行AI音箱应用之后,检测到电子设备500与智能音箱401已建立Wi-Fi连接,则显示授权码输入界面90。
授权码输入界面90还可以是响应于第二用户在AI音箱的应用界面20上对被他人授权选项2052d的触摸操作显示的,被他人授权选项2052d可参考图5中的(B)所描述示例。
请参阅图12,图12是本申请实施例提供的一种用户界面的示意图。如图12所示,授权码输入界面90可包括已连接音箱提示901、授权码输入框902、确定控件903和返回控件904。其中:
已连接音箱提示901,用于提示当前已与智能音箱401建立连接,可提示“已连接到房间101的智能音箱”。
授权码输入框902,用于响应于第二用户的操作,输入并显示授权码。
确定控件903,用于将授权码输入框902输入的授权码提交给电子设备500。
S203、电子设备500接收第二用户输入的第二授权码。
示例性的,如图12所示,如果第二用户在授权码输入框902中输入“1003585”,授权码输入框902显示“1003585”,响应于用户对确定控件903的触摸操作,执行步骤S203,电子设备500将“1003585”作为第二用户输入的授权码。
返回控件904,用于返回授权码输入界面90的上一级界面。响应于第一用户对返回控件904的触摸操作,电子设备100显示AI音箱的应用界面20。
可选的,如果电子设备500还未与智能音箱401建立短距离无线连接,电子设备500也 可以响应于用户对被他人授权选项2052d的触摸操作显示授权码输入界面90。请参阅图13,图13是本申请实施例提供的一种用户界面的示意图。如图13中的(A)所示,该授权码输入界面90上不再包含已连接音箱提示901,而是包含未连接音箱提示905、去连接入口906。
未连接音箱提示905可提示“还未连接到智能音箱”。响应于用户对去连接入口906的操作,例如触摸操作,电子设备500可显示WI-Fi连接界面1100,如图13中的(C)。
用户可在WI-Fi连接界面1100选择WiFi名称并输入对应的密码,以执行步骤S201。
如图13中的(A)所示,第二用户仍然可在授权码输入界面90提交授权码。授权码输入框902显示“1003585”,响应于第二用户对确定控件903的触摸操作,电子设备500可显示提示连接界面1000。该提示连接界面1000包含授权码提示1001、连接音箱提示1002、去连接入口1003和返回控件1004。其中:
授权码提示1001,可提示“已接收授权码1003585”。
连接音箱提示1002,可提示“请连接智能音箱”。
如图13中的(C)所示,响应于用户对去连接入口1003的操作,例如触摸操作,电子设备500可显示WI-Fi连接界面1100。在WI-Fi连接界面1100上响应于第二用户的操作,建立电子设备500与智能音箱401之间的Wi-Fi连接。Wi-Fi连接成功后执行步骤S204。
WI-Fi连接界面1100可包含WLAN开关1101、WLAN列表1102和返回控件1103。其中:
WLAN开关1101,用于响应于第二用户的触摸操作打开或者关闭WLAN扫描。
WLAN列表1102,包含扫描到的Wi-Fi名称。如图13中的(C)所示,可包含Wi-Fi名称“101房间”11021和Wi-Fi名称“102房间”11022。第二用户可触摸Wi-Fi名称,以连接对应的Wi-Fi。
返回控件1103,用于返回WI-Fi连接界面1100的上一级界面。响应于第二用户对返回控件1103的触摸操作,电子设备500显示提示连接界面1000。
响应于第二用户对Wi-Fi名称“101房间”11021的触摸操作,电子设备500可显示101房间Wi-Fi界面1200。如图13中的(D)所示,101房间Wi-Fi界面1200可包含密码输入框1201、取消控件1202、连接控件1203、虚拟键盘控件1204和返回控件1205。其中:
密码输入框1201,用于响应于第二用户对虚拟键盘控件1204的触摸操作,显示用户输入的密码。
取消控件1202,用于返回101房间Wi-Fi界面1200的上一级界面。
连接控件1203,用于提交密码输入框1201中显示的密码。
返回控件1205,用于返回101房间Wi-Fi界面1200的上一级界面。响应于第二用户对返回控件1205的触摸操作,电子设备500显示WI-Fi连接界面1100。
响应于第二用户对连接控件1203的触摸操作,可对提交的Wi-Fi名称和对应的密码进行校验。校验通过则电子设备500可连接在名称为“101房间”的Wi-Fi,并根据图13中的(A)提交的授权码执行步骤S204。
S204、电子设备500将第二账号的账号token和第二授权码发送给智能音箱401。
本申请实施例以第二账号的账号token为例进行介绍,但是不限于第二账号的账号token,还可以是其他账号信息。第二账号的账号token是第二账号的验证成功的凭证。电子设备500可以从账号服务器200获取该第二账号的账号token。服务器可定期更新该第二账号的账号token,然后将更新后的账号token发送给电子设备500。电子设备500保存更新后的账号token 并删除旧的账号token。
S205、智能音箱401比对第二授权码和第一授权码是否相同。
经过步骤S106,智能音箱401存储有来自设备服务器300的第一授权码,例如为1003585。智能音箱可通过第一授权码验证第二授权码。具体的,第二用户输入的第二授权码为1003585,则智能音箱401比对第二授权码和第一授权码相同,即验证通过。
S206、当检测到第二授权码和第一授权码相同的情况下,智能音箱401存储第二账号的账号token。
当检测到第二授权码和第一授权码不同的情况下,智能音箱401不会对语音信号进行响应。
在一种可能的实现方式中,账号服务器200可周期性的更新第二账号的账号token,并将更新的第二账号的账号token发送给电子设备500。例如账号服务器200可每隔2小时更新第二账号的账号token。电子设备500可将该更新的第二账号的账号token发送给智能音箱401。智能音箱401可更新第二账号的账号token,即删除旧的账号token,存储该更新的账号token。更新的第二账号的账号token可通过电子设备500和智能音箱401之间的短距离连接发送。账号服务器200周期性地更新第二账号的账号token,并经由电子设备500发送给智能音箱401,从而可以提高安全性,减少账号信息泄露的风险。
在一种可能的实现方式中,智能音箱401可从电子设备100获取上述授权时间,可包含开始授权时间2019-05-06 13:54:20和结束授权时间2019-05-10 12:00:00。智能音箱401可在开始授权时间与结束授权时间之间存储第二账号的账号token。在结束授权时间之后,设备服务器300删除该第二账号的账号token。示例性的,开始授权时间为北京时间2019年5月6日13点54分20秒,结束授权时间为北京时间2019年5月10日12点0分0秒。则在北京时间2019年5月6日13点54分20秒到2019年5月10日12点0分0秒之间,智能音箱401可存储该第二账号的账号token。在2019年5月10日12点0分0秒之后删除该第二账号的账号token。
上述授权时间内才存储第二账号的账号token的方案中,在第一用户设定的授权时间之内才允许智能音箱401存储第二账号的账号token,该第二账号的账号token用于第二用户使用该智能音箱401。例如在酒店的智能家居设备场景中,可实现智能音箱401在第二用户租住期间才能够被使用,从而可减少用户个人信息的泄露。
另一方面,在酒店使用智能家居设备的场景中,在酒店管理员设定的结束授权时间到达之后,智能音箱401即可删除第二账号的账号token,无需酒店管理员手动清除,从而提高了便利性。
智能音箱401可根据第二账号的账号token请求设备服务器300利用第二账号对应的个人信息提供服务。例如,智能音箱401可响应于第二用户用于拨号的语音请求,请求设备服务器300利用第二账号对应的通讯录进行拨号。具体的,可参考步骤S207~S212的描述。
第二用户离开101房间后,电子设备500与智能音箱401的Wi-Fi连接断开,智能音箱401可删除第二账号的账号token,从而可减少他人利用第二账号的账号token通过智能音箱401请求服务的情况,从而提高了第二账号的安全性。
S207、智能音箱401接收语音信号。
其中,智能音箱401可采集语音信号,并对语音信号进行处理,例如模数转换、滤波等,以得到音频数据。
S208、智能音箱401向设备服务器300发送服务请求。
其中,服务请求中可携带第二账号的账号token。服务请求还可携带语音信号的相关信息,例如携带经过信号处理得到的音频数据。
S209、设备服务器300向账号服务器200发送账号校验请求。
账号校验请求中可携带第二账号的账号token,该第二账号的账号token来自智能音箱401,是在步骤S206存储的。
S210、账号服务器200根据账号校验请求,校验第二账号的账号token是否合法。
例如,账号服务器200可检测该第二账号的账号token是否存储在账号服务器200本地。如果已存储在账号服务器200本地则表明账号token校验通过。如果该第二账号的账号token未存储在服务器200本地,则表明账号token校验未通过。
其中,账号服务器200上可存储有账号以及账号对应的账号token。每个账号与对应的token一一对应。
S211、当第二账号的账号token合法的情况下,账号服务器200向设备服务器300发送账号校验合法的通知,并发送指示第二账号的消息。
S212、当设备服务器300接收到来自账号服务器200的通知和第二账号时,根据第二账号和服务请求为智能音箱401提供服务。
上述图11所提供的设备控制方法中,第二用户可将智能音箱401和所持电子设备500通过Wi-Fi或者其他短距离无线通信方式进行连接。第二用户可在电子设备500的AI音箱的应用界面20上输入第二授权码,验证通过即可实现将第二账号的账号token存储在智能音箱401上。智能音箱401可通过第二账号的的账号token请求使用第二账号对应的个人信息提供服务。无需第二用户在电子设备500的AI音箱的应用界面20上对智能音箱401进行配网。也无需第二用户将个人信息,例如通讯录信息和VIP账号信息通过AI音箱的应用界面进行设置,从而节省了用户操作,为第二用户使用智能音箱401提供便利性。
本申请实施例中,设备服务器300上可存储有第二账号和第二账号对应的个人信息。第二账号对应的个人信息可包含通讯录、音乐播放VIP账号、歌曲收藏列表等。设备服务器300可获取服务请求中携带的音频数据,然后对音频数据进行识别。设备服务器300可根据语音数据的识别结果和第二账号对应的个人信息为智能音箱401提供服务。
例如,对音频数据进行识别的结果是“给小明打电话”,则设备服务器300可从第二账号对应的通讯录中查找出小明对应的号码,然后为智能音箱提供向小明对应的号码进行拨号的功能。
再例如,对音频数据进行识别的结果是“播放my heart will go on”。如果歌曲my heart will go on是VIP曲目(即只有音乐播放VIP账号才有播放该曲目的权限),设备服务器300获取第二账号对应的音乐播放VIP账号。然后设备服务器300根据该音乐播放VIP账号将歌曲my heart will go on对应的音频数据发送给智能音箱401,以使智能音箱401进行播放。
又例如,当智能音箱401播放歌曲my heart will go on时,设备服务器300接收到来自智能音箱401的音频数据,对音频数据进行识别的结果是“收藏这首歌”,则设备服务器300可将歌曲my heart will go on的标识加入歌曲收藏列表中。歌曲收藏列表也包含在第二账号对应的个人信息中,并存储在设备服务器300上。
可以理解的,前例以收藏为例介绍,但是不限于收藏操作记录,第二用户的其他操作,例如添加新的联系人,拨号记录等操作记录,均可存储在第二账号对应的个人信息中。将第二用户的操作记录存储的设备服务器300上,与存储在智能音箱401上相比,可减少用户信息的泄露,提高信息的安全性。
在另一种可能的实现方式中,设备服务器300上存储有第二账号的账号token和账号token对应的个人信息。则在步骤S211中账号服务器200向设备服务器300发送账号校验合法的通知即可。设备服务器300可根据第二账号的账号token和服务请求为智能音箱401提供服务。
本申请实施例中,在图11所描述示例验证授权的过程完成之后,智能音箱401上可仍然存储有第一账号的账号token。且第一用户仍然可通过电子设备100的AI音箱的应用界面20对智能音箱401执行操作,例如删除、授权他人使用等。经过图11所描述示例验证授权成功后,如果在授权时间内第一用户重新通过电子设备100向设备服务器300请求了新的授权码。设备服务器300将该新的授权码发送到智能音箱401,则智能音箱401可删除第一授权码,并删除第二账号的账号token。删除第二账号的账号token后,智能音箱401无法响应于第二用户的语音信号提供服务。第二用户需要重新通过电子设备500输入新的授权码并在智能音箱401上验证授权。重新验证通过才可在智能音箱401上存储第二账号的账号token。
在一种可能的实现方式中,在经过图11所描述示例验证授权成功后,第二用户还可以通过电子设备500上安装的与智能音箱401对应的应用(例如音箱应用,或者智能家居应用)控制智能音箱401。即智能音箱401可响应于接收到来自电子设备500的指令请求使用第二账号对应的个人信息提供服务。该来自电子设备500的指令可以是第二用户在电子设备500的应用中的用户操作。例如,第二用户可以通过电子设备500的智能音箱应用中触摸播放控件,以控制智能音箱401通过第二账号对应的VIP播放音乐,还可以触摸拨号控件,以通过智能音箱401请求通过第二账号的通讯录拨打电话。
在经过步骤S201~S206验证授权通过后,电子设备500也可通过与智能音箱401之间的短距离连接周期性地发送确认连接信息。
S213、电子设备500周期性地向智能音箱401发送确认连接信息。
S214、当超过第二时间阈值未接收到确认连接信息时,智能音箱401删除第二账号的账号token。
当智能音箱401超过设定时间内未接收到确认连接信息,智能音箱401可删除第二账号的账号token。该设定时间称为第二时间阈值。第二电子设备通过短距离无线连接以第一时间阈值为周期进行确认连接信息的发送。例如,电子设备500可每隔1分钟通过与智能音箱401之间的Wi-Fi连接向智能音箱401发送确认连接信息。当智能音箱401从上次接收到确认连接信息起超过2分钟未再接收到确认连接信息,智能音箱401删除第二账号的账号token。2分钟即为第二时间阈值的一种示例,1分钟未第一时间阈值的示例。
其中,在步骤S206之后智能音箱401可生成第一信息,例如是字符串,该字符串与第二账号的账号token一一对应。智能音箱401将该字符串发送给电子设备500。电子设备500将该字符串作为确认连接信息周期性的发送给智能音箱401。从而确保第二用户在101房间中(电子设备500与智能音箱401短距离连接)时,智能音箱401上存储有第二账号的账号token,能够为第二用户提供服务。而在第二用户离开101房间中(电子设备500与智能音箱401断开连接)时,智能音箱401删除第二账号的账号token,减少他人使用第二账号对应的个人信 息的情况,保证第二账号的安全性。
示例性的,当第二用户在房间101中时,所持电子设备500与智能音箱401之间通过Wi-Fi连接。电子设备500可每隔1分钟通过该Wi-Fi连接向智能音箱401发送确认连接信息。当第二用户离开房间101时,所持电子设备500与智能音箱401之间的Wi-Fi连接断开。智能音箱401检测到从上次接收到确认连接信息起2分钟后未再接收到确认连接信息,则删除第二账号的账号token。删除第二账号的账号token之后,智能音箱401在接收到语音信号,不能通过设备服务器300访问第二账号对应的个人信息。智能音箱401删除第二账号的账号token,可保证第二用户在离开房间101之后,个人信息不能被他人使用,从而可减少第二用户个人信息泄露的情况,保证第二账号的安全性。
在一种可能的实现方式中,上述的确认连接信息可以是第二账号的账号token。则该第二账号的账号token既可以用于更新智能音箱401上的第二账户的账号token,还可以用于保证第二用户个人信息的安全性。即当电子设备500与智能音箱401之间连接异常时删除第二账号的账号token。可选的,一个账号token在智能音箱401上超过预设时长(例如30分钟)则失效并被清除。电子设备500可每隔1分钟通过该Wi-Fi连接向智能音箱401发送第二账号的账号token。在第二用户离开房间101之后,电子设备500与智能音箱401之间的Wi-Fi连接断开。智能音箱401检测到与电子设备500之间的Wi-Fi连接断开后清除第二账号的账号token。如果清除失败,则该第二账号的账号token超过该预设时长(例如30分钟)失效并被清除。通过上述过程,可进一步保证第二账号的账号信息的安全性。
可选的,本实施例还可以包括以下步骤S215和S216。
S215、当检测到智能音箱401通过连接记录重新与电子设备500建立短距离无线连接时,电子设备500通过短距离无线连接向智能音箱401发送第二账号的账号token。
S216、智能音箱401存储第二账号的账号token。
具体的,当电子设备500与智能音箱401之间的Wi-Fi连接断开之后,智能音箱401上仍然可存储有电子设备500与智能音箱401之间的Wi-Fi连接记录。该Wi-Fi连接记录可对应授权码校验记录,授权码校验记录指示校验通过。当电子设备500重新连接到名称为“101房间”的Wi-Fi上时,智能音箱401可根据该Wi-Fi连接记录重新与电子设备500建立Wi-Fi连接。当智能音箱401重新与电子设备500建立Wi-Fi连接时,智能音箱401检测到授权码校验记录,则电子设备500可将第二账号的账号token发送给智能音箱401。无需重新在智能音箱401进行授权码校验。从而智能音箱401在恢复与电子设备500的WI-Fi连接后,即可响应于第二用户的语音信号发起服务请求。
智能音箱401在恢复与电子设备500的WI-Fi连接后,无需重新验证授权码,从而为第二用户提供操作便利性。
其中,上述的授权码校验记录可在授权时间超过后,被智能音箱401清除。
本申请实施例中,步骤S213~S216不限于在步骤S207之后执行,也可以在步骤S207之前执行,本申请实施例对此不作限定。
在一种可能的实现方式中,第一用户通过电子设备100授权过程中,可设定所授权的账号,以实现仅允许该设定授权账号对应的个人信息通过智能音箱401提供服务。具体的,第一用户可在授权他人使用界面30上输入授权账号,例如第二账号。授权他人使用界面30上可包含授权账号输入框。该授权账号输入框可响应于第一用户的操作显示第一用户输入的第 二账号。在步骤S104的授权请求中可携带该第二账号。在步骤S106中,设备服务器300可将该第二账号发送给智能音箱401。在智能音箱401进行授权码验证时,也可根据来自电子设备500的账号token(后文称第二账号的账号token)和存储的第二账号进行账号验证。下面具体介绍智能音箱401进行账号验证的过程。请参阅图14,图14是本申请实施例提供的一种智能音箱401进行账号验证方法的流程示意图。如图14所示,该账号验证方法可包含步骤S301~S304。
S301、智能音箱401经由设备服务器300向账号服务器200发送用于获取第二账号的账号token对应的账号的请求。
S302、账号服务器200根据第二账号的账号token获取对应的第三账号。
其中,账号服务器200可存储每个账号和对应的账号token。账号服务器200可根据账号和账号token的对应关系获取第二账号的账号token对应的第三账号。
S303、账号服务器200经由设备服务器300向智能音箱401发送第三账号。
S304、智能音箱401比对第二账号和第三账号是否相同,当比对结果是第二账号和第三账号相同则账号验证通过。
经过步骤S205授权码验证通过且经过图14所描述账号验证通过,才执行步骤S206。
在第一用户通过电子设备100授权过程中,第一用户可设定所授权的账号,该授权的账号可存储在智能音箱401上。则在第二用户通过电子设备500验证授权过程中,智能音箱除了验证授权码,还可以对授权账号进行验证。以实现仅允许该设定授权账号对应的个人信息才能够通过智能音箱401提供服务。从而可提高授权和验证授权过程的安全性。
在第一用户设定的结束授权时间到达之后,智能音箱401可清除上述授权的账号,以减少第二用户信息泄露的情况。另一方面,也无需第一用户手动清除上述授权的账号,从而提高便利性。
在一种可能的实现方式中,第一用户可在授权他人使用界面30上选取多个智能家居设备,通过确定控件303来请求账号服务器200为这多个智能家居设备生成授权码,以授权这多个智能家居设备通过该授权码被第二用户验证授权并使用。其中,这多个智能家居设备可以包含不同类别的智能家居设备,例如包含智能音箱、智能电视、智能空调等。多个智能家居设备中每个智能家居设备可各自进行验证授权。下面介绍一种示例。
请参阅图15,图15是本申请实施例提供的一种用户界面示意图。该用户界面可以是用于管理不同类别的智能家居设备。如图15所示,第一用户可在设备管理***界面1300中授权多个智能家居设备被第二用户使用。该授权管理***界面1300包含菜单控件:设备增减1301、授权记录1302和授权他人使用1303。该授权管理***界面1300还包含界面操作区1304。界面操作区1304包含最小化控件13041、最大化控件13042和关闭控件13043。其中:
最小化控件13041,用于将设备管理***界面1300最小化在任务栏。最大化控件13042,用于将设备管理***界面1300最大化显示。关闭控件13043,用于关闭设备管理***界面1300。
每个菜单控件的内容显示区中的显示的内容不同。设备增减1301,用于查看音箱标识列表(参考图6中的(A)的用户界面中音箱标识列表2081)并通可添加新的音箱(参考图6中的(A)的用户界面中添加音箱选项2082)。设备增减1301,还可用于删除音箱标识列表2081中的音箱标识。授权历史记录1302用于查看授权记录,其内容显示区可用于显示授权记录。
图15中示出的当前选择的菜单控件为授权他人使用1303。即内容显示区中显示的内容是授权他人使用1303下显示的内容。如图15所示,授权他人使用1303的内容显示区中包含设备选择区1305、授权时间设置区1306、授权账号设置区1307和确定控件1308。其中:
设备选择区1305包含不同类别的智能家居设备的标识。示例性的,如图15所示,设备选择区1305可包含101房间设备选择区13051,还可以包含102房间设备选择区以及其他房间对应的设备选择区。本申请实施例以设备选择区13051为例进行介绍,其他房间对应的设备选择区类似。
101房间设备选择区13051包含智能音箱标识13051a、智能电视标识13051b、智能空调标识13051c、空气净化器标识13051d和全选选项13051e。其中:智能音箱标识13051a、智能电视标识13051b、智能空调标识13051c和空气净化器标识13051d分别标识设置在101房间中的智能音箱(例如图7所描述示例中的智能音箱401)、智能电视、智能空调和空气净化器。
智能音箱标识13051a可显示为未选中状态,电子设备500可以检测到作用于智能音箱标识13051a的选择操作。该选择操作可以是在智能音箱标识13051a上的鼠标操作(如鼠标单击操作),也可以是在智能音箱标识13051a上的触控操作等等。响应该选择操作,智能音箱标识13051a可显示为选中状态。智能电视标识13051b、智能空调标识13051c和空气净化器标识13051d类似。
全选选项13051e可显示为未选中状态,电子设备500可以检测到作用于全选选项13051e的选择操作。响应于该选择操作,智能音箱标识13051a、智能电视标识13051b、智能空调标识13051c和空气净化器标识13051d均显示为选中状态,全选选项13051e也显示为选中状态。
设备选择区1305还包含滚动条13052,电子设备500可以检测到作用于滚动条13052的拖动操作,例如鼠标拖动滚动条13052的操作。响应于该拖动操作,电子设备500可显示更多房间对应的设备选择区。
设备选择区1305中选中状态的设备标识可在授权过程中被授权他人使用。
关于授权时间设置区1306的描述可参考图8中的(B)所描述的授权时间设置区301的描述,这里不再赘述。
授权账号设置区1307包含授权账号输入框13071和不限账号选项13072。授权账号输入框13071用于接收第一用户输入的授权账号,例如第二账号。该第二账号用于智能音箱401上进行账号验证。账号验证的过程可参考图14所描述示例。
或者,响应于用户对不限账号选项13072的触摸操作,不限账号选项13072显示为选中状态。则智能音箱401验证授权过程中无需验证账号。
确定控件1308,用于电子设备100根据选中的设备标识、所设置的授权时间、授权账号来生成授权请求,以请求设备服务器300生成授权码。确定控件1308的功能可参考图8所描述示例的确定控件303。如图15所示,选中的设备标识可包含智能音箱标识13051a、智能电视标识13051b、智能空调标识13051c、空气净化器标识13051d。所设置的授权时间为:开始授权时间2019-05-06 13:54:20和结束授权时间2019-05-10 12:00:00。授权账号不限定。则响应于第一用户对确定控件1308的触摸操作,电子设备100可生成授权请求,将该授权请求发送给设备服务器300,参考步骤S103的描述。
设备服务器300在生成授权码后,可将该授权码分别发送给智能音箱标识13051a、智能电视标识13051b、智能空调标识13051c和空气净化器标识13051d对应的设备。即该授权码 可分别发送给101房间中的智能音箱、智能电视、智能空调和空气净化器。101房间中的智能音箱、智能电视、智能空调和空气净化器中每个设备均执行步骤S106和S107。
在验证授权过程中,参考图11所描述示例,电子设备401可分别与101房间中的智能音箱、智能电视、智能空调和空气净化器建立短距离无线连接,例如WI-Fi连接。在步骤S204中,第二账号的账号token和第二授权码可被发送到101房间中的智能音箱、智能电视、智能空调和空气净化器。然后每个设备均可执行步骤S205、S206。授权验证通过后,智能音箱、智能电视、智能空调和空气净化器可响应于第二用户的语音指令提供服务,具体可参考步骤S207~S212。
可以理解的,图15所示用户界面仅用于解释本申请实施例,不应构成限定。设备管理***还可以有其他的界面设计。
本申请实施例中,图7和图11所描述的设备控制方法还可用于家庭智能家居设备场景中。例如,家庭成员1的华为账号的账号token存储在智能音箱上。家庭成员1通过用户操作可为家庭成员2生成一个授权码并告知家庭成员2,为家庭成员3生成一个授权码并告知家庭成员3,具体参考图7所描述实施例。家庭成员2和家庭成员3分别操作各自的电子设备以实现将个人的华为账号的账号token存储在智能音箱上,参考图11所描述示例中步骤S201~S206。则智能音箱上存储有家庭成员1的华为账号的账号token、家庭成员2的华为账号的账号token和家庭成员3的华为账号的账号token。智能音箱在同一时刻仅能与一个电子设备建立WI-Fi连接,然后该电子设备的音箱应用上登陆的华为账号的账号token可被用于携带步骤S208在服务请求中。从而可实现家庭成员1、家庭成员2和家庭成员3中每个用户均可在智能音箱上利用自己的华为账号对应的个人信息请求服务,例如利用自己的华为账号对应的通讯录拨打电话。从而可以提高多个用户共享智能音箱的便利性。
其中,家庭成员1、家庭成员2和家庭成员3中每个用户的电子设备的音箱应用上均登陆自己的华为账号。且在设备服务器300上存储有每个用户的华为账号对应的个人信息。
本申请实施例以账号为华为账号进行举例,但是本申请实施例不限于华为账号,还可以是其他账号。
可以理解的,上述对图7和图11描述的设备控制方法所应用的场景举例仅用于解释本申请实施例,不应构成限定,还可应用于其他场景,本申请实施例对此不作限定。
本申请实施例中,第一电子设备为电子设备100,第二电子设备为电子设备500,家居设备可包含智能音箱401。第二账号的账号信息例如是第二账号的账号token。第一家居应用即为电子设备100上安装的用于控制家居设备的应用,例如是音箱应用。第二家居应用是第二电子设备上安装的音箱应用。第二个人信息是设备服务器上存储的第二账号对应的个人信息。
第一用户界面可以是授权他人使用界面30,还可以是设备管理***界面1300。第二用户界面可以是授权码输入界面90。第三用户界面可以是WI-Fi连接界面1100。第四用户界面可以是提示连接界面1000。
第一用户操作是可以是确定控件303的触摸操作,还可以是图15所描述示例中确定控件1308的触摸操作。第二用户操作可以是图8中的(B)所示家居设备标识3021的选中操作,也可以是图15所示家居设备标识13051a的选中操作。第三用户操作可以是图8中的(B)所示示例中,通过授权时间设置区301输入授权时间的操作,也可以是图15所示示例中通过授 权时间设置区13061输入授权时间的操作。第四用户操作可以是图15所示示例中,在授权账号输入框13071中输入授权账号的操作。第五用户操作可以是在图13中的(A)所描述示例中,第二输入框(输入框901)中的输入密码的操作。
在上述实施例中,全部或部分功能可以通过软件、硬件、或者软件加硬件的组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机指令。在计算机上加载和执行所述计算机程序指令时,全部或部分地产生按照本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、或者其他可编程装置。所述计算机指令可以存储在计算机可读存储介质中。所述计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含一个或多个可用介质集成的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,(例如,软盘、硬盘、磁带)、光介质(例如,DVD)、或者半导体介质(例如,固态硬盘(solid state disk,SSD))等。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,该流程可以由计算机程序来指令相关的硬件完成,该程序可存储于计算机可读取存储介质中,该程序在执行时,可包括如上述各方法实施例的流程。而前述的存储介质包括:ROM或随机存储记忆体RAM、磁碟或者光盘等各种可存储程序代码的介质。

Claims (19)

  1. 一种设备控制方法,其特征在于,所述方法包括:
    第一电子设备通过第一家居应用对家居设备进行配网;所述第一电子设备安装有用于控制所述家居设备的第一家居应用,所述第一家居应用通过第一账号登陆;
    所述第一电子设备接收第一用户操作;
    响应于所述第一用户操作,所述第一电子设备向设备服务器发送授权请求,所述授权请求用于请求生成所述家居设备的授权码;
    所述第一电子设备接收第一授权码,所述家居设备接收所述第一授权码;所述第一授权码是所述设备服务器根据所述授权请求生成的所述家居设备的授权码;
    所述第一电子设备输出所述第一授权码;
    第二电子设备接收用户输入的第二授权码;所述第二电子设备安装有第二家居应用,所述第二家居应用通过第二账号登陆;在所述设备服务器上存储所述第二账号对应的第二个人信息;
    所述第二电子设备将所述第二账号的账号信息和所述第二授权码发送给所述家居设备;
    所述家居设备根据所述第一授权码验证所述第二授权码,若验证通过,则所述家居设备存储所述第二账号的账号信息,以使所述家居设备能够通过所述第二账号的账号信息请求使用所述第二个人信息提供服务。
  2. 如权利要求1所述的方法,其特征在于,所述第一电子设备接收第一用户操作之前,所述方法还包括:
    所述第一电子设备接收用户输入的授权时间;
    所述授权请求中还包含授权时间,所述授权时间由所述设备服务器发送给所述家居设备,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:
    当检测到超过所述授权时间,所述家居设备删除所述第二账号的账号信息。
  3. 如权利要求1或2所述的方法,其特征在于,所述第一电子设备接收第一用户操作之前,所述方法还包括:
    所述第一电子设备接收用户输入的授权账号;
    所述授权账号由所述设备服务器发送给所述家居设备,所述家居设备根据所述第一授权码验证所述第二授权码,若验证通过,则所述家居设备存储所述第二账号的账号信息,包括:
    所述家居设备根据所述第一授权码验证所述第二授权码,并根据所述第二账号的账号信息验证所述授权账号,若所述第二授权码验证通过且所述授权账号验证通过,则所述家居设备存储所述第二账号的账号信息。
  4. 如权利要求1至3任一项所述的方法,其特征在于,所述第二账号的账号信息和所述第二授权码是通过所述第二电子设备和所述家居设备之间的短距离无线连接发送的。
  5. 如权利要求1至4任一项所述的方法,其特征在于,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:
    所述第二电子设备通过短距离无线连接以第一时间阈值为周期,周期性的向所述家居设 备发送确认连接信息;
    当超过第二时间阈值未接收到所述确认连接信息时,所述家居设备删除所述第二账号的账号信息,所述第二时间阈值大于或等于所述第一时间阈值。
  6. 如权利要求5所述的方法,其特征在于,所述家居设备删除所述第二账号的账号信息之后,所述家居设备上还存储有与所述第二电子设备之间短距离无线连接的连接记录,用于与所述第二电子设备重新建立短距离无线连接;
    所述方法还包括:
    当检测到所述家居设备通过所述连接记录重新与所述第二电子设备建立短距离无线连接时,所述第二电子设备通过短距离无线连接向所述家居设备发送所述第二账号的账号信息;
    所述家居设备存储所述第二账号的账号信息。
  7. 如权利要求5或6所述的方法,其特征在于,所述确认连接信息是所述第二账号的账号信息。
  8. 如权利要求5或6所述的方法,其特征在于,所述家居设备存储所述第二账号的账号信息之后,所述第二电子设备通过短距离无线连接以第一时间阈值为周期,周期性的向所述家居设备发送确认连接信息之前,所述方法还包括:
    所述家居设备根据所述第二账号的账号信息生成第一信息,所述第一信息与所述第二账号的账号信息对应;
    所述家居设备将所述第一信息发送给所述第二电子设备;所述确认连接信息是所述第一信息。
  9. 如权利要求1至8任一项所述的方法,其特征在于,所述第二电子设备将所述第二账号的账号信息和所述第二授权码发送给所述家居设备之后,所述方法还包括:
    所述第二电子设备从账号服务器接收更新的第二账号的账号信息;
    所述第二电子设备将所述更新的第二账号的账号信息发送给所述家居设备;
    所述家居设备存储更新的第二账号的账号信息。
  10. 一种设备控制方法,其特征在于,所述方法包括:
    家居设备接收来自设备服务器的授权指令,所述授权指令包含第一授权码;在所述设备服务器上存储所述第二账号对应的第二个人信息;
    所述家居设备接收来自第二电子设备的第二授权码和第二账号的账号信息,验证所述第二授权码和所述第一授权码是否相同;所述第二电子设备上登陆有所述第二账号;
    当所述第一授权码和所述第二授权码相同时,所述家居设备存储所述第二账号的账号信息,以使所述家居设备能够通过所述第二账号的账号信息请求使用所述第二个人信息提供服务。
  11. 如权利要求10所述的方法,其特征在于,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:
    所述家居设备接收语音信号;
    所述家居设备向所述设备服务器发送服务请求,所述服务请求中携带所述第二账号的账号信息和所述语音信号的语音数据;所述第二账号的账号信息用于所述设备服务器根据所述第二个人信息和所述语音信号的语音数据为所述家居设备提供服务。
  12. 如权利要求10或11所述的方法,其特征在于,所述授权指令中还包含授权时间;所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:
    当检测到超出所述授权时间,所述家居设备删除所述第二账号的账号信息。
  13. 如权利要求10至12任一项所述的方法,其特征在于,所述家居设备存储所述第二账号的账号信息之后,所述方法还包括:
    所述家居设备通过短距离无线连接从所述第二电子设备接收确认连接信息,所述确认连接信息是所述第二电子设备以第一时间阈值为周期周期性发送的;
    当超过第二时间阈值未接收到所述确认连接信息时,所述家居设备删除所述第二账号的账号信息,所述第二时间阈值大于或等于所述第一时间阈值。
  14. 如权利要求13所述的方法,其特征在于,所述确认连接信息是所述第二账号的账号信息。
  15. 如权利要求13所述的方法,其特征在于,所述家居设备存储所述第二账号的账号信息之后,所述家居设备通过短距离无线连接从所述第二电子设备接收确认连接信息之前,所述方法还包括:
    所述家居设备根据所述第二账号的账号信息生成第一信息,所述第一信息与所述第二账号的账号信息一一对应;
    所述家居设备将所述第一信息发送给所述第二电子设备;所述确认连接信息是所述第一信息。
  16. 如权利要求13至15任一项所述的方法,其特征在于,所述家居设备删除所述第二账号的账号信息之后,所述家居设备上还存储有与所述第二电子设备之间短距离无线连接的连接记录,用于与所述第二电子设备之间重新建立短距离无线连接;
    所述方法还包括:
    当检测到所述家居设备通过所述连接记录重新与所述第二电子设备建立短距离无线连接时,所述家居设备通过短距离无线连接从所述第二电子设备接收所述第二账号的账号信息,并存储所述第二账号的账号信息。
  17. 如权利要求10至16任一项所述的方法,其特征在于,所述授权指令中还包含授权账号;所述家居设备验证所述第二授权码和所述第一授权码是否相同之后,所述方法还包括:
    所述家居设备根据所述第二账号的账号信息验证所述授权账号;
    所述当所述第一授权码和所述第二授权码相同时,所述家居设备存储所述第二账号的账号信息,包括:
    当所述第一授权码和所述第二授权码相同,且所述授权账号验证通过时,所述家居设备存储所述第二账号的账号信息。
  18. 一种设备控制***,其特征在于,所述***包括第一电子设备、家居设备和第二电子设备,其中:
    所述第一电子设备通过第一家居应用已与所述家居设备配网;所述第一电子设备安装有用于控制所述家居设备的第一家居应用,所述第一家居应用通过第一账号登陆;
    所述第二电子设备安装有第二家居应用,所述第二家居应用通过第二账号登陆;在所述设备服务器上存储所述第二账号对应的第二个人信息;所述第二电子设备与所述家居设备建立连接;
    所述设备控制***,用于执行如权利要求1-9中任一项所述的设备控制方法。
  19. 一种家居设备,其特征在于,包括:一个或多个处理器和存储器;
    所述存储器与所述一个或多个处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;
    当所述一个或多个处理器执行所述计算机指令时,使得所述家居设备执行如权利要求10-17中任一项所述的设备控制方法。
PCT/CN2020/098679 2019-06-29 2020-06-29 设备控制方法和设备 WO2021000808A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20834805.2A EP3965374A4 (en) 2019-06-29 2020-06-29 METHOD AND DEVICE FOR DEVICE CONTROL
US17/563,565 US20220124100A1 (en) 2019-06-29 2021-12-28 Device Control Method and Device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910581511.X 2019-06-29
CN201910581511.XA CN110336720B (zh) 2019-06-29 2019-06-29 设备控制方法和设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/563,565 Continuation US20220124100A1 (en) 2019-06-29 2021-12-28 Device Control Method and Device

Publications (1)

Publication Number Publication Date
WO2021000808A1 true WO2021000808A1 (zh) 2021-01-07

Family

ID=68143775

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/098679 WO2021000808A1 (zh) 2019-06-29 2020-06-29 设备控制方法和设备

Country Status (4)

Country Link
US (1) US20220124100A1 (zh)
EP (1) EP3965374A4 (zh)
CN (1) CN110336720B (zh)
WO (1) WO2021000808A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422236A (zh) * 2021-10-27 2022-04-29 珠海奔图电子有限公司 一种智能设备的访问方法、装置和电子设备
CN114738960A (zh) * 2022-04-20 2022-07-12 安徽奥克斯智能电气有限公司 一种声音控制方法、装置和空调
CN114915927A (zh) * 2021-02-09 2022-08-16 中国联合网络通信集团有限公司 数据处理方法、装置及设备
EP4175340A1 (en) * 2021-10-29 2023-05-03 Beijing Xiaomi Mobile Software Co., Ltd. Method and apparatus for inputting verification information, and storage medium

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110336720B (zh) * 2019-06-29 2021-08-20 华为技术有限公司 设备控制方法和设备
CN111162975B (zh) * 2019-12-19 2021-09-21 华为技术有限公司 一种管理智能设备的方法、移动终端及通信***
CN113127161A (zh) * 2019-12-30 2021-07-16 上海仙豆智能机器人有限公司 处理引擎选择方法、装置及计算机可读存储介质
CN113132091B (zh) * 2019-12-31 2022-06-10 华为技术有限公司 一种分享设备的方法及电子设备
CN111275427A (zh) * 2020-01-20 2020-06-12 维沃移动通信有限公司 一种收付款方法及电子设备
CN116155586A (zh) * 2020-02-12 2023-05-23 华为技术有限公司 一种账号数据共享方法及电子设备
CN111783065A (zh) * 2020-06-30 2020-10-16 上海闻泰电子科技有限公司 基于二维码的授权方法、装置、电子设备及存储介质
CN111950006B (zh) * 2020-08-12 2022-11-22 顿汉布什(中国)工业有限公司 一种控制设备使用时长的授权方法
CN114205822B (zh) * 2020-08-31 2023-11-03 华为技术有限公司 一种IoT设备及其授权方法
CN114285682A (zh) * 2020-09-17 2022-04-05 华为技术有限公司 一种家居设备的控制方法及设备
CN112637195B (zh) * 2020-12-21 2022-11-11 维沃移动通信(杭州)有限公司 控制电子设备的方法、装置及电子设备
CN113360866A (zh) * 2021-06-17 2021-09-07 广州禹龙信息科技有限公司 适用于云计算电脑终端的共享方法、装置及电子设备
CN115643565A (zh) * 2021-07-19 2023-01-24 华为技术有限公司 一种配网方法及装置
CN114254279A (zh) * 2021-12-07 2022-03-29 咪咕音乐有限公司 动态授权访问控制方法、装置、设备及计算机存储介质
CN114710348B (zh) * 2022-03-31 2023-07-04 湖北工业大学 用户使用家庭智能设备的授权认证与密钥协商方法
CN116956311A (zh) * 2022-04-15 2023-10-27 华为技术有限公司 异步授权方法、***、电子设备及计算机可读存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243250A (zh) * 2014-08-18 2014-12-24 小米科技有限责任公司 基于智能家居***的访问授权方法、装置及设备
WO2015061787A2 (en) * 2013-10-25 2015-04-30 Zih Corp. Method and apparatus for managing remote devices and accessing remote device information
CN105577494A (zh) * 2016-01-04 2016-05-11 青岛海信电器股份有限公司 一种智能家居设备的控制方法、装置和***
CN105743841A (zh) * 2014-12-08 2016-07-06 丰唐物联技术(深圳)有限公司 智能酒店的房间设备控制权限分配方法、客户端及***
CN106209800A (zh) * 2016-06-30 2016-12-07 北京小米移动软件有限公司 设备权限共享方法和装置
CN110336720A (zh) * 2019-06-29 2019-10-15 华为技术有限公司 设备控制方法和设备

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US52018A (en) * 1866-01-16 Window-shade
US32020A (en) * 1861-04-09 Head for screws and tacks
US82016A (en) * 1868-09-08 Improvement in fire-proof safes
US72017A (en) * 1867-12-10 William b
US916A (en) * 1838-09-12 Henry g
US809A (en) * 1838-06-27 Improved mode of changing the poles of electro-magnets
US32014A (en) * 1861-04-09 Charles f
US62004A (en) * 1867-02-12 children
US61998A (en) * 1867-02-12 Improvement in skates
US12014A (en) * 1854-11-28 Improvement in binding-guides for sewing-machines
US12019A (en) * 1854-12-05 Steam-boiler
US32007A (en) * 1861-04-09 Iprovement in sewing-machines
US62018A (en) * 1867-02-12 Self and abraham emanitel
US82017A (en) * 1868-09-08 Improvement in hammee and mallet
US82011A (en) * 1868-09-08 Improvement in fanning-mills
US102014A (en) * 1870-04-19 Improved boot-jack and brush
US62005A (en) * 1867-02-12 John s
AU691197B2 (en) * 1993-09-09 1998-05-14 British Telecommunications Public Limited Company Method for key distribution using quantum cryptography
AU2001282852A1 (en) * 2000-04-28 2001-11-20 The Regents Of The University Of California Method and apparatus for free-space quantum key distribution in daylight
US7581093B2 (en) * 2003-12-22 2009-08-25 Nortel Networks Limited Hitless manual cryptographic key refresh in secure packet networks
US7437081B2 (en) * 2004-11-01 2008-10-14 Magiq Technologies, Inc System and method for providing two-way communication of quantum signals, timing signals, and public data
US7826749B2 (en) * 2005-09-19 2010-11-02 The Chinese University Of Hong Kong Method and system for quantum key distribution over multi-user WDM network with wavelength routing
US7889868B2 (en) * 2005-09-30 2011-02-15 Verizon Business Global Llc Quantum key distribution system
US7940757B2 (en) * 2006-02-23 2011-05-10 Cisco Technology, Inc. Systems and methods for access port ICMP analysis
US8855316B2 (en) * 2008-01-25 2014-10-07 Qinetiq Limited Quantum cryptography apparatus
US8345861B2 (en) * 2008-08-22 2013-01-01 Red Hat, Inc. Sharing a secret using polynomial division over GF(Q)
US7995765B2 (en) * 2008-08-28 2011-08-09 Red Hat, Inc. Sharing a secret using hyperplanes over GF(q)
US20110206204A1 (en) * 2008-10-17 2011-08-25 Dmitry Ivanovich Sychev Methods and devices of quantum encoding on dwdm (roadm) network and fiber optic links .
GB0819665D0 (en) * 2008-10-27 2008-12-03 Qinetiq Ltd Quantum key dsitribution
KR101351012B1 (ko) * 2009-12-18 2014-01-10 한국전자통신연구원 다자간 양자 통신에서의 사용자 인증 방법 및 장치
US9237098B2 (en) * 2012-07-03 2016-01-12 Cisco Technologies, Inc. Media access control (MAC) address summation in Datacenter Ethernet networking
JP6030925B2 (ja) * 2012-11-12 2016-11-24 ルネサスエレクトロニクス株式会社 半導体装置及び情報処理システム
US10560265B2 (en) * 2013-06-08 2020-02-11 Quantumctek Co., Ltd. Mobile secret communications method based on quantum key distribution network
CN103903319A (zh) * 2014-02-10 2014-07-02 袁磊 基于互联网动态授权的电子锁***
KR102133755B1 (ko) * 2014-02-19 2020-07-15 삼성전자주식회사 스마트 홈 서비스에서 기기 등록을 위한 접속 정보 관리 방법 및 장치
US9942229B2 (en) * 2014-10-03 2018-04-10 Gopro, Inc. Authenticating a limited input device via an authenticated application
KR101776137B1 (ko) * 2014-10-30 2017-09-19 에스케이 텔레콤주식회사 양자 키 분배 시스템에서 복수의 장치에 키를 공급하는 장치 및 방법
CN105991285B (zh) * 2015-02-16 2019-06-11 阿里巴巴集团控股有限公司 用于量子密钥分发过程的身份认证方法、装置及***
JP6400513B2 (ja) * 2015-03-18 2018-10-03 株式会社東芝 量子鍵配送装置、量子鍵配送方法およびプログラム
CN106301769B (zh) * 2015-06-08 2020-04-10 阿里巴巴集团控股有限公司 量子密钥输出方法、存储一致性验证方法、装置及***
US11588783B2 (en) * 2015-06-10 2023-02-21 Cisco Technology, Inc. Techniques for implementing IPV6-based distributed storage space
WO2017004090A1 (en) * 2015-06-30 2017-01-05 United States Postal Service System and method of providing identity verificaiton services
US9960465B2 (en) * 2015-07-30 2018-05-01 Lg Chem, Ltd. Battery pack
CN105897668A (zh) * 2015-10-22 2016-08-24 乐视致新电子科技(天津)有限公司 一种第三方账号授权方法、设备、服务器及其***
CN105511273B (zh) * 2015-11-20 2018-06-12 青岛海信电器股份有限公司 一种客户端运行管理方法及客户端
US10719200B2 (en) * 2016-02-18 2020-07-21 Sure Universal Ltd. Architecture for remote control of IOT (internet of things) devices
KR101860234B1 (ko) * 2016-12-20 2018-05-21 엘에스산전 주식회사 듀얼 포트 스위치의 링크 속도 설정 방법
CN107172570A (zh) * 2017-04-18 2017-09-15 青岛亿联客信息技术有限公司 蓝牙公共设备的授权使用清除方法、***
US10476794B2 (en) * 2017-07-30 2019-11-12 Mellanox Technologies Tlv Ltd. Efficient caching of TCAM rules in RAM
CN107819740B (zh) * 2017-10-17 2021-03-19 北京小米移动软件有限公司 终端设备的验证方法、终端设备、音箱、服务器及介质
EP3691215B1 (en) * 2017-10-23 2022-05-04 Huawei Technologies Co., Ltd. Access token management method, terminal and server
CN107995215B (zh) * 2017-12-20 2020-09-01 青岛海信智慧家居***股份有限公司 智能家居设备的控制方法、装置及云平台服务器
CN108462619B (zh) * 2018-03-08 2020-09-25 广东美的制冷设备有限公司 通过即时通信软件控制家电的方法、装置及存储介质
CN108513365B (zh) * 2018-03-22 2020-11-06 北京金山安全软件有限公司 一种智能设备的控制方法、装置、智能设备及介质
CN108768799A (zh) * 2018-04-26 2018-11-06 首创置业股份有限公司 一种智能家居账号授权***、方法及终端
US10673883B2 (en) * 2018-05-14 2020-06-02 Cisco Technology, Inc. Time synchronization attack detection in a deterministic network
US11212294B2 (en) * 2018-09-12 2021-12-28 Grid7 LLC Data packet security with expiring time-based hash message authentication codes (HMACs)
CN109584879B (zh) * 2018-11-23 2021-07-06 华为技术有限公司 一种语音控制方法及电子设备
CN109743598A (zh) * 2018-12-29 2019-05-10 深圳Tcl新技术有限公司 授权第三方接入电视的方法、***及可读存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015061787A2 (en) * 2013-10-25 2015-04-30 Zih Corp. Method and apparatus for managing remote devices and accessing remote device information
CN104243250A (zh) * 2014-08-18 2014-12-24 小米科技有限责任公司 基于智能家居***的访问授权方法、装置及设备
CN105743841A (zh) * 2014-12-08 2016-07-06 丰唐物联技术(深圳)有限公司 智能酒店的房间设备控制权限分配方法、客户端及***
CN105577494A (zh) * 2016-01-04 2016-05-11 青岛海信电器股份有限公司 一种智能家居设备的控制方法、装置和***
CN106209800A (zh) * 2016-06-30 2016-12-07 北京小米移动软件有限公司 设备权限共享方法和装置
CN110336720A (zh) * 2019-06-29 2019-10-15 华为技术有限公司 设备控制方法和设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3965374A4

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114915927A (zh) * 2021-02-09 2022-08-16 中国联合网络通信集团有限公司 数据处理方法、装置及设备
CN114915927B (zh) * 2021-02-09 2023-10-31 中国联合网络通信集团有限公司 数据处理方法、装置及设备
CN114422236A (zh) * 2021-10-27 2022-04-29 珠海奔图电子有限公司 一种智能设备的访问方法、装置和电子设备
CN114422236B (zh) * 2021-10-27 2023-12-01 珠海奔图电子有限公司 一种智能设备的访问方法、装置和电子设备
EP4175340A1 (en) * 2021-10-29 2023-05-03 Beijing Xiaomi Mobile Software Co., Ltd. Method and apparatus for inputting verification information, and storage medium
CN114738960A (zh) * 2022-04-20 2022-07-12 安徽奥克斯智能电气有限公司 一种声音控制方法、装置和空调
CN114738960B (zh) * 2022-04-20 2023-08-11 安徽奥克斯智能电气有限公司 一种声音控制方法、装置和空调

Also Published As

Publication number Publication date
EP3965374A4 (en) 2022-07-13
US20220124100A1 (en) 2022-04-21
CN110336720B (zh) 2021-08-20
CN110336720A (zh) 2019-10-15
EP3965374A1 (en) 2022-03-09

Similar Documents

Publication Publication Date Title
WO2021000808A1 (zh) 设备控制方法和设备
JP7317242B2 (ja) ブルートゥース接続方法、システム、および電子デバイス
WO2020041952A1 (zh) 一种基于快递消息控制快递柜的方法及电子设备
WO2021023032A1 (zh) 设备解锁方法、***和相关设备
WO2020155014A1 (zh) 智能家居设备分享***、方法及电子设备
WO2020047710A1 (zh) 一种登录方法、令牌发送方法及设备
CN111752443A (zh) 显示设备控制页面的方法、相关装置及***
WO2021197139A1 (zh) 一种推荐服务的方法、电子设备和***
WO2020173375A1 (zh) 一种多智能设备联动控制的方法、设备以及***
WO2020224447A1 (zh) 一种在联系人中添加智能家居设备的方法及***
WO2020238728A1 (zh) 智能终端的登录方法及电子设备
WO2020150917A1 (zh) 一种应用权限的管理方法及电子设备
WO2021052204A1 (zh) 基于通讯录的设备发现方法、音视频通信方法及电子设备
WO2021000923A1 (zh) 一种路由器配置方法、终端及路由器
WO2021253975A1 (zh) 应用程序的权限管理方法、装置和电子设备
WO2020216098A1 (zh) 一种跨电子设备转接服务的方法、设备以及***
WO2023071454A1 (zh) 场景同步方法、装置、电子设备及可读存储介质
WO2022095712A1 (zh) 数据分享方法、装置、***及电子设备
WO2023071940A1 (zh) 跨设备的导航任务的同步方法、装置、设备及存储介质
WO2021147483A1 (zh) 数据分享的方法和装置
CN115248693A (zh) 一种应用的管理方法和电子设备
WO2022143273A1 (zh) 信息处理方法和电子设备
WO2023025059A1 (zh) 一种通信***及通信方法
WO2022052713A1 (zh) 交互方法、装置和电子设备
WO2023142935A1 (zh) 应用组件管理方法及相关设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20834805

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020834805

Country of ref document: EP

Effective date: 20211201

NENP Non-entry into the national phase

Ref country code: DE