Information processing method and electronic equipment

An information processing method and technology for electronic equipment, which are applied in electrical components, wireless communications, safety devices, etc., and can solve problems such as reduced efficiency of additions

Active Publication Date: 2016-09-28
LENOVO (BEIJING) LTD
View PDF4 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, at present, during the process of adding equipment, only one operation in the process of adding can be performed at a time, so the efficiency of adding will be greatly reduced

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Information processing method and electronic equipment
  • Information processing method and electronic equipment
  • Information processing method and electronic equipment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0065] An embodiment of the present invention provides an information processing method, and the method is applied to a first electronic device.

[0066] figure 1 It is a schematic diagram of the implementation flow of an information processing method in an embodiment of the present invention, such as figure 1 As shown, the method includes the following steps:

[0067] Step 101: sending first information;

[0068] Specifically, the first electronic device encodes the first information to obtain third information;

[0069] broadcast a third message;

[0070] Correspondingly, the second electronic device receiving the third information is an electronic device capable of correctly decoding the received third information, so as to use the first information to access the first network.

[0071] Wherein, the first electronic device encodes the first information and broadcasts the encoded information, and the second electronic device correctly decodes the received information and...

Embodiment 2

[0091] An embodiment of the present invention provides an information processing method, and the method is applied to a first electronic device.

[0092] figure 2 It is a schematic diagram of the implementation flow of the information processing method in Embodiment 2 of the present invention, such as figure 2 As shown, the method includes the following steps:

[0093] Step 201: sending first information;

[0094] Specifically, the first electronic device encodes the first information to obtain third information;

[0095] broadcast a third message;

[0096] Correspondingly, the second electronic device receiving the third information is an electronic device capable of correctly decoding the received third information, so as to use the first information to access the first network.

[0097] Wherein, the first electronic device encodes the first information and broadcasts the encoded information, and the second electronic device correctly decodes the received information a...

Embodiment 3

[0120] An embodiment of the present invention provides an information processing method, and the method is applied to a first electronic device.

[0121] image 3 It is a schematic diagram of the implementation flow of the information processing method in Embodiment 3 of the present invention, as image 3 As shown, the method includes the following steps:

[0122] Step 301: sending first information;

[0123] Specifically, the first electronic device encodes the first information to obtain third information;

[0124] broadcast a third message;

[0125] Correspondingly, the second electronic device receiving the third information is an electronic device capable of correctly decoding the received third information, so as to use the first information to access the first network.

[0126] Wherein, the first electronic device encodes the first information and broadcasts the encoded information, and the second electronic device correctly decodes the received information and uses...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an information processing method and electronic equipment. The method comprises the following steps: transmitting first information by first electronic equipment, wherein the first information represents authentication information for accessing a first network; acquiring second information of second electronic equipment when that the second electronic equipment accesses the first network by using the first information is detected, wherein the second information represents the attribute of the second electronic equipment; and updating an equipment list in the first network by using the acquired second information, wherein the first electronic equipment can control running of the second electronic equipment according to the second information in the updated equipment list.

Description

technical field [0001] The invention relates to the field of information control, in particular to an information processing method and electronic equipment. Background technique [0002] In order to realize the operational control of the equipment, it is first necessary to add the controlled equipment. However, at present, only one operation in the adding process can be performed at a time during the adding process of the device, so the adding efficiency will be greatly reduced. Contents of the invention [0003] In order to solve existing technical problems, embodiments of the present invention provide an information processing method and electronic equipment. [0004] The technical scheme of the embodiment of the present invention is realized like this: [0005] An embodiment of the present invention provides an information processing method, which is applied to a first electronic device, and the method includes: [0006] sending first information, where the first in...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/08H04L29/06H04W12/06H04W48/10H04W48/16
CPCH04L63/083H04L67/025H04W12/06H04W48/10H04W48/16
Inventor 张传雨
Owner LENOVO (BEIJING) LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products