Control authority sharing method and system

A technology for controlling permissions and permissions, applied in transmission systems, electrical components, etc., can solve problems such as complicated and trivial operations, poor flexibility and reliability, and permission control conflicts, and achieve simple and convenient operations, improved flexibility, and improved security Effect

Inactive Publication Date: 2017-01-25
SHENZHEN OURUIBO ELECTRONICS
View PDF5 Cites 60 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For visiting relatives and friends, there is only a need for periodical or temporary control of home appliances, but they must go through the aforementioned series of tedious operations to realize the control of home appliances, and they need to be released when they leave.
This is not only extremely complicated and trivial to operate, but also due to the existence of multiple temporary accounts, conflicts between authority controls are easy to occur, and there are hidden dangers in the overall security control of the smart home
[0003] Therefore, in the prior art, the flexibility and reliability of smart home device control are poor, which seriously affects the user experience.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Control authority sharing method and system
  • Control authority sharing method and system
  • Control authority sharing method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0055] see figure 1, propose the method for sharing control rights according to the first embodiment of the present invention, the method includes the following steps:

[0056] S11. The first terminal logs in to the server through the primary account, generates authorization control information, and shares the authorization control information with the second terminal.

[0057] In this step S11, the first terminal opens a specific application or a web page, and inputs the registered user name and password of the main account to log in to the server. The primary account is bound to at least one controlled device, and after the first terminal logs in to the server through the primary account, it can control the controlled device bound to the primary account. The controlled devices mainly refer to smart home devices (smart home appliances), such as computers, air conditioners, refrigerators, monitoring devices (such as cameras), lighting devices, smart sockets, and the like. Of...

Embodiment 2

[0079] see figure 2 , propose a method for sharing control rights according to a second embodiment of the present invention, the method includes the following steps:

[0080] S21. The first terminal logs in to the server through the primary account, generates authorization control information, and shares the authorization control information with the second terminal.

[0081] S22. The second terminal acquires the sub-account of the main account from the server through the authorization control information, and logs in the server through the sub-account to enter the control interface, so as to control the controlled device bound to the main account.

[0082] Steps S21 and S22 in this embodiment are respectively the same as steps S11 and S12 in the first embodiment, and will not be repeated here.

[0083] S23. The first terminal cancels the control authority of the second terminal.

[0084] In this step S23, the user may cancel the authorization of the second terminal at any ...

Embodiment 3

[0092] see image 3 , propose a method for sharing control rights according to a third embodiment of the present invention, the method includes the following steps:

[0093] S31. The first terminal logs in to the server through the primary account, generates authorization control information, and sends the authorization control information to the server.

[0094] In this step S31, the first terminal opens a specific application or a web page, and inputs the user name and password of the main account to log in to the server. The primary account is bound to at least one controlled device, and after the first terminal logs in to the server through the primary account, it can control the controlled device bound to the primary account.

[0095] When the user needs to share the control authority of the controlled device with other personnel, the authorization control information is generated based on the preset rules agreed with the server, and the authorization control information...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a control authority sharing method and system. The method comprises the following steps that: a first terminal logs in to a server through a master account number to generate authorization control information, and shares the authorization control information with a second terminal; the second terminal obtains a sub account number of the master account number from the server through the authorization control information, logs in to the server through the sub account number to enter a control interface so as to control a controlled device bound by the master account number. Thus, the rapid sharing of control authority of an intelligent household appliance is realized, so that temporary users do not need to download and install applications, register and log in and carry out device binding and other complicated operations, the intelligent household appliance can be controlled only by activating the authorization control information, the operation is simple and convenient, and the flexibility of the intelligent household appliance in control is improved. At the same time, the sub account number is controlled by the master account number, security risks caused by authority conflict do not exist, and the reliability of control on the intelligent household appliance is improved.

Description

technical field [0001] The invention relates to the technical field of smart home, in particular to a method and device for sharing control rights. Background technique [0002] In the current field of smart home technology, mobile terminals are used to log in to servers through specific applications (APPs) to control home appliances. A series of operations such as downloading, installing, registering an account, logging in, and establishing a binding relationship between home appliances and accounts. For visiting relatives and friends, there is only a need for periodical or temporary control of home appliances, but they must go through the aforementioned series of tedious operations to realize the control of home appliances, and they need to be released when they leave. . This is not only extremely complicated and trivial to operate, but also due to the existence of multiple temporary accounts, conflicts between authority controls are easy to occur, and the overall securi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
Inventor 赵晓伟王雄辉
Owner SHENZHEN OURUIBO ELECTRONICS
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products