CN101067358A - Trick lock mechanism - Google Patents

Trick lock mechanism Download PDF

Info

Publication number
CN101067358A
CN101067358A CN 200710104325 CN200710104325A CN101067358A CN 101067358 A CN101067358 A CN 101067358A CN 200710104325 CN200710104325 CN 200710104325 CN 200710104325 A CN200710104325 A CN 200710104325A CN 101067358 A CN101067358 A CN 101067358A
Authority
CN
China
Prior art keywords
key
lock body
encryption
yanshi
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200710104325
Other languages
Chinese (zh)
Inventor
姜君凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN 200710089296 external-priority patent/CN101021112A/en
Application filed by Individual filed Critical Individual
Priority to CN 200710104325 priority Critical patent/CN101067358A/en
Publication of CN101067358A publication Critical patent/CN101067358A/en
Pending legal-status Critical Current

Links

Abstract

The present invention relates to the enciphering and deciphering process for cipher lock, and belongs to the field of electronic technology. The process includes storing the user formed cipher key file in a USB disk, a SD card or other movable memory device, unloading to the lock body and the key for the lock body to generate serial random number plain text, change into cipher text sent to the key, deciphering the cipher text in the key to create plain text sent to the lock body, and comparing the received plain text with the original plain text in the lock body so as to perform the control on the mechanical part. The present invention is superior in that the cipher key may be changed at will to ensure safety.

Description

A kind of coded lock mechanism
(1) technical field
The present invention relates to a kind of course of work of encrypt and decrypt of coded lock, belong to electronic applications.
(2) background technology
Traditional coded lock adopts is that the plaintext and the simple of ciphertext of password sheet form substitutes and displacement, and lockset fixes once producing its key, does not have flexibility, as long as after in the like product one was cracked, other products just was broken simultaneously.
(3) summary of the invention
Be stored in the homemade key of user (constituting) on the movable storage devices such as USB flash disk, SD card with document form by identifying code and AES sequence, again with its respectively unloading to lock body with on the key, (perhaps at lock body, directly add keyboard on the key and finish the key setting, perhaps carry out key and finish by the interim external connection keyboard of interfaces such as USB when being provided with, but must guarantee that lock body is identical with on the key key) at needs; Lock body produces the random number plain text of corresponding number according to the number of algorithm in the key, by key plaintext is become ciphertext, lock body sends to key with ciphertext, on the key owing to adopted symmetric cryptographic technique, ciphertext has been generated expressly by the key deciphering again, key sends to lock body with plaintext again, the plaintext that lock body will receive (generated or obtained through the lock body reduction by the key generation by key) compares with the plaintext of the original generation of lock body, produces the control (opening or closing) to the mechanical part of lock when meeting the requirements.When adopting wireless technology (as radio, bluetooth, infrared rays etc.) that above-mentioned ciphertext is propagated with plaintext, can improve safety to the communication encryption that expressly carries out intermediate link, because ciphertext itself is encrypted, so can communicate encryption again when propagating, also can communicate encryption again.The invention has the advantages that and to change key at any time, can put things right once and for all after door or safety cabinet etc. are installed and used this coded lock, needn't change lock (hardware), need only change key (software) just as having changed one new lock.
(4) specific embodiment
By CPU, internal memory, USB controller/transceiver (perhaps SD bus or spi bus visit SD card), infrared transceiver, Flash memory, interrupt control unit, clock circuit, power supply, motor (or electromagnetic valve) and motor (or electromagnetic valve) interface and drive circuit, circuit board etc. constitute lock body, dead bolt is converted to curvilinear motion and moves back and forth and constitute (or constitute by electromagnetic valve is reciprocating) by motor-driven swing-bar mechanism (or by motor driven gear, gear driven tooth bar) etc.
Constitute key by CPU, internal memory, USB controller/transceiver (perhaps with SD bus or spi bus visit SD card), infrared transceiver, Flash memory, interrupt control unit, clock circuit, power supply, circuit board, casing, button.
Lock changes the dormancy electricity-saving state over to automatically with key when a very long time no signal is imported.
At first the user imports AES on the PC PC, as: "+5 ,-9 ,-131 ,+54, ÷ 26, * 37 ... " etc. form key file (as 123.txt, it is fixed again when file extension etc. carry out the actual production manufacturing, txt is an example herein), and deposit in the USB flash disk (or SD card), USB flash disk (or SD card) is inserted into successively lock body and on the key, lock body and key are finished automatically key are input to task on the Flash memory by carrying out interrupt routine again.(if cost allows, also can be, directly add keyboard on the key and finish the key setting at lock body, perhaps carry out key at needs and finish by the interim external connection keyboard of interfaces such as USB when being provided with, but must guarantee that lock body is identical with on the key key).
The button of pressing on the key when unblanking (or locking) sends infrared request by key to lock body, correspondence once asks lock body just to generate one group of random number plain text (random number that promptly each request generates is not necessarily identical), then it is (as follows as the algorithm that certain user is provided with: "+3 ;-6 ;-2 ;+4; * 2 " to generate ciphertext, totally 5 algorithms, lock body is according to the algorithm number 5 on the key, generate 5 random number plain text by random number generator earlier, as follows as certain record: " 21; 33; 15; 4; 6 " calculate the generation ciphertext with corresponding algorithm again: " 24; 27; 13; 8; 12 "), and to the key transmission in the past by infrared rays, after key is received ciphertext, owing to adopt symmetric cryptographic technique with lock body, key is carried out deciphering and is generated expressly, and plaintext sent to lock body, the plaintext that lock body will receive compares (adopting the difference absolute values of two numbers less than the setting method when floating number compares) with the plaintext of original generation, waiting for one section random time t when identical 1(t 1Be 0 and T 1Between random number, produce T by random number generator 1In the user opens the door process, choose in the sustainable wait scope) after, transmit control signal to motor or solenoid valve interface circuit, make motor or electromagnetic valve produce action; If it is different, make variable yanshi=yanshi+1 (yanshi is initialized as 0), after this lock body also can carry out several times again, and unlocking cipher relatively (responds extraneous request), as password bad still, still carry out yanshi=yanshi+1, when reaching limited number of times (as 10 times) rear locking, yanshi enters the time-delay state, no longer extraneous request is reacted to lock body, hardware clock circuit sends interrupt requests one time to CPU at set intervals, check whether timing (as: 30 minutes or two seconds) arrives software timer, if to just carrying out clear 0 task of yanshi, this moment, lock body can respond extraneous request, and this is to prevent that the high-speed computer of in the future producing from cracking the effective ways of this lock.
Communication encryption: when key and lock body carry out radio communication, key is issued plaintext (this example " 21; 33; 15; 4; 6 of lock body ") preferably communicate encryption, method is that a key is set on key and lock body more simultaneously, perhaps utilize above-mentioned existing key (this example "+3 ;-6 ;-2 ;+4; * 2 ") to communicate encryption, during communication except that sending expressly the new ciphertext that become by communication encryption, also the communication encryption algorithm information that adopts to be sent to the other side in the lump, this information makes a distinction by the punctuation mark separation with new ciphertext, as " 19; 34; 13; 5; 4; 3,124 " preceding 5 is new ciphertext in; be the communication encryption algorithm information behind the comma; all elements of " 3 " expression in will be expressly carries out the 1st time with the 3rd algorithm " 2 " in the key to be encrypted, and " 124 " expression in will be expressly second and the 4th carry out the 2nd encryption with the 1st algorithm "+3 " in the key.Encrypt for the first time and must guarantee that all elements all encrypt.
The encryption number of times of communication encryption and choosing of specific algorithm: encrypting number of times can be (as only encrypting 1 time or twice) of fixed value, but it is good not as variable, picked at random is encrypted number of times (〉=1), because the expressed number range of computer is limited at present, so encrypting the number of times upper limit also must consider, can take by numerical value maximum in the plaintext, change the fastest algorithm (faster than+4) or algorithm combination in the algorithm (as expressly being 6 as this example * 2, algorithm is+8 and * 2, then 6 add take advantage of after 82 than 6-straight take advantage of 2 change fast) and the expressed greatest measure of computer determine.The concrete again algorithm of determining each encryption after the encryption number of times is determined, picked at random AES in key.
Choosing of the encryption element of communication encryption: encrypt for the first time and must guarantee that all elements all encrypt, having encrypted for the second time can be only to the part aes encryption in the plaintext, at first determine to select several objects, in the closed interval [1, the total number of AES in the key] middle picked at random, determine respectively again each to as if who (because all corresponding concrete sequence number of each element expressly, therefore also picked at random can only occur once with same element in ciphering process).
In a word, the AES that above communication encryption adopted, essence is to derive more algorithm on the finite algorithm basis that the user provides.New ciphertext that lock body will receive and communication encryption algorithm information carry out the plaintext before the backwards calculation deciphering is reduced into communication encryption, compare (when floating number compares, adopting the difference absolute values of two numbers) with the plaintext of the original generation of lock body, waiting for one section random time t when identical less than the setting method 1(t 1Be 0 and T 1Between random number, produce T by random number generator 1In the user opens the door process, choose in the sustainable wait scope) after, transmit control signal to motor or solenoid valve interface circuit, make motor or electromagnetic valve produce action; If it is different, make variable yanshi=yanshi+1 (yanshi is initialized as 0), after this lock body also can carry out several times again, and unlocking cipher relatively (responds extraneous request), as password bad still, still carry out yanshi=yanshi+1, when reaching limited number of times (as 10 times) rear locking, yanshi enters the time-delay state, no longer extraneous request is reacted to lock body, hardware clock circuit sends interrupt requests one time to CPU at set intervals, check whether timing (as: 30 minutes or two seconds) arrives software timer, if to just carrying out clear 0 task of yanshi, this moment, lock body can respond extraneous request.
Because ciphertext itself encrypts,, also can communicate encryption again so can communicate encryption again when propagating.If communicate the same literary composition of stating clearly of encryption method.
Above-mentioned infrared component and function should be changed accordingly when wireless technologys such as employing bluetooth or radio.
As long as the mains supply outage, the hard interruption that priority is the highest is saved in the nonvolatile memory after making yanshi=yanshi+1 again, when the SRAM that adopts the lithium electricity makes internal memory, needn't worry the storage problem that cuts off the power supply, but also should make yanshi-yanshi+1.
In order to prevent that the thief from leaping in through the window, can follow one's inclinations behind the indoor replacing key and open the door, can identifying code be set in the front of key file, as * * * 8822666*** etc., just can deposit the algorithm in the key on the lock body after having only identifying code correct, also reconfigurable identifying code of while is as * * * 8822666****8377222***, wherein 8822666 is former identifying code, and 8377222 is new identifying code.

Claims (3)

1, a kind of coded lock mechanism, it is characterized by: the user is stored in lock body and on the key from the identifying code established and AES with the form of key, open at every turn, during locking, key sends request to lock body, each lock body all produces a series of random number plain text according to request and key, by key plaintext is become ciphertext, lock body sends to key with ciphertext, on the key owing to adopted symmetric cryptographic technique, ciphertext has been generated expressly by the key deciphering again, key sends to lock body with plaintext again, the plaintext that lock body will receive (generated by key deciphering or generated by key to obtain through the lock body reduction) compares with the plaintext of the original generation of lock body, produces the control to the mechanical part of lock when meeting the requirements.
2, a kind of coded lock mechanism according to claim 1, it is characterized by: by CPU, internal memory, USB controller/transceiver (perhaps SD bus or spi bus visit SD card), infrared transceiver, Flash memory, interrupt control unit, clock circuit, power supply, motor (or electromagnetic valve) and motor (or electromagnetic valve) interface and drive circuit, circuit board etc. constitute lock body, dead bolt is converted to curvilinear motion and moves back and forth and constitute (or constitute by electromagnetic valve is reciprocating) by motor-driven swing-bar mechanism (or by motor driven gear, gear driven tooth bar) etc.; Constitute key by CPU, internal memory, USB controller/transceiver (perhaps with SD bus or spi bus visit SD card), infrared transceiver, Flash memory, interrupt control unit, clock circuit, power supply, circuit board, casing, button; Lock changes the dormancy electricity-saving state over to automatically with key when a very long time no signal is imported; At first the user imports AES and forms key file on the PC PC, and deposit in the USB flash disk (or SD card), USB flash disk (or SD card) is inserted into successively lock body and on the key, lock body and key are finished automatically key are input to task on the Flash memory by carrying out interrupt routine again; (if cost allows, also can be, directly add keyboard on the key and finish the key setting at lock body, perhaps carry out key at needs and finish by the interim external connection keyboard of interfaces such as USB when being provided with, but must guarantee that lock body is identical with on the key key); The button of pressing on the key when unblanking (or locking) sends infrared request by key to lock body, correspondence once asks lock body just to generate one group of random number plain text, then generate ciphertext, and to the key transmission in the past by infrared rays, after key is received ciphertext, owing to adopt symmetric cryptographic technique with lock body, key is carried out deciphering and is generated expressly; Another key is set on key and lock body more simultaneously, perhaps utilize above-mentioned existing key that on the key plaintext is communicated encryption, the new ciphertext that key is expressly become by communication encryption except that transmission, also the communication encryption algorithm information that adopts to be sent to the other side in the lump when lock body is communicated by letter; The encryption number of times of communication encryption and choosing of specific algorithm: encrypting number of times can be (as only encrypting 1 time or twice) of fixed value, also picked at random is encrypted number of times (〉=1), the concrete again algorithm (picked at random AES in key) of determining each encryption after the encryption number of times is determined; Choosing of the encryption element of communication encryption: encrypt for the first time and must guarantee that all elements all encrypt, having encrypted for the second time can be only to the part aes encryption in the plaintext, at first determine to select several objects, in the closed interval [1, the total number of AES in the key] middle picked at random, determine respectively again whom each is to liking; New ciphertext that lock body will receive and communication encryption algorithm information carry out the plaintext before backwards calculation deciphering is reduced into communication encryption, compare with the plaintext of the original generation of lock body, are waiting for one section random time t when identical 1After, transmit control signal to motor or solenoid valve interface circuit, make motor or electromagnetic valve produce action; If it is different, make variable yanshi=yanshi+1 (yanshi is initialized as 0), after this lock body also can carry out several times again, and unlocking cipher compares, as password bad still, still carry out yanshi=yanshi+1, when reaching limited number of times (as 10 times) rear locking, yanshi enters the time-delay state, no longer extraneous request is reacted to lock body, hardware clock circuit sends time interrupt requests to CPU at set intervals, check whether timing (as: 30 minutes or two seconds) arrives software timer, if to just carrying out clear 0 task of yanshi, this moment, lock body can respond extraneous request; Because ciphertext itself encrypts,, also can communicate encryption again, if communicate the same literary composition of stating clearly of encryption method so can communicate encryption again when propagating; Above-mentioned infrared component and function should be changed accordingly when wireless technologys such as employing bluetooth or radio; As long as the mains supply outage, the hard interruption that priority is the highest is saved in the nonvolatile memory after making yanshi=yanshi+1 again, when the SRAM that adopts the lithium electricity makes internal memory, also should make yanshi=yanshi+1 during outage; In order to prevent that the thief from leaping in through the window, can follow one's inclinations behind the indoor replacing key and open the door, can identifying code be set in the front of key file, as * * * 8822666*** etc., just can deposit the algorithm in the key on the lock body after having only identifying code correct, also reconfigurable identifying code of while is as * * * 8822666****8377222***, wherein 8822666 is former identifying code, and 8377222 is new identifying code.
3, coded lock anti-other people change the method for password, it is characterized by: before change password or key, lock body is verified identifying code correctness earlier, after identifying code was correct, lock body just can storage key or password, just can revise identifying code once more.
CN 200710104325 2007-03-20 2007-05-07 Trick lock mechanism Pending CN101067358A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200710104325 CN101067358A (en) 2007-03-20 2007-05-07 Trick lock mechanism

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN200710089296.9 2007-03-20
CN 200710089296 CN101021112A (en) 2007-03-20 2007-03-20 Trick lock mechanism
CN 200710104325 CN101067358A (en) 2007-03-20 2007-05-07 Trick lock mechanism

Publications (1)

Publication Number Publication Date
CN101067358A true CN101067358A (en) 2007-11-07

Family

ID=38880033

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200710104325 Pending CN101067358A (en) 2007-03-20 2007-05-07 Trick lock mechanism

Country Status (1)

Country Link
CN (1) CN101067358A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101793115A (en) * 2009-12-20 2010-08-04 姜君凯 Electronic lock and key and workflow control
CN102176227A (en) * 2011-02-17 2011-09-07 金畬 Signing testifying method and auxiliary signing testifying system
CN102404068A (en) * 2010-09-09 2012-04-04 张华轩 Secondary encryption/decryption method
CN103593892A (en) * 2013-11-06 2014-02-19 天津大学 Challenge response and symmetrical encryption based electronic lock unlocking method
CN104331961A (en) * 2014-10-23 2015-02-04 广东必达保安系统有限公司 Cabinet lock capable of copying set information
CN105069881A (en) * 2015-08-12 2015-11-18 广东文城科技发展有限公司 Passive intelligent lock based on NFC (near field communication), Bluetooth and password two-way dynamic authentication
CN105184929A (en) * 2015-09-30 2015-12-23 深圳市章陈融通科技有限公司 Intelligent door lock control method and device
CN105184930A (en) * 2015-09-30 2015-12-23 深圳市章陈融通科技有限公司 Control method and device of intelligent primary and secondary locks
CN106209811A (en) * 2016-07-04 2016-12-07 福州米立科技有限公司 Bluetooth equipment secure log auth method and device
CN106934259A (en) * 2017-02-28 2017-07-07 北京深思数盾科技股份有限公司 The method of production information safety device, production equipment and system
CN108650214A (en) * 2018-03-16 2018-10-12 交通银行股份有限公司 The anti-method and device of going beyond one's commission of dynamic page encryption
CN109281545A (en) * 2017-07-19 2019-01-29 雅帝科技股份有限公司 Operate easy electronic lock
CN111080872A (en) * 2019-12-18 2020-04-28 中山市榄通五金有限公司 Networking-free remote authorization unlocking system and method
CN111818377A (en) * 2020-07-09 2020-10-23 华为技术有限公司 Control method of multimedia unit, electronic equipment and remote control device
CN113240831A (en) * 2021-04-13 2021-08-10 常州瑞阳电装有限公司 Identity information input unlocking circuit of code-free key of locomotive

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101793115A (en) * 2009-12-20 2010-08-04 姜君凯 Electronic lock and key and workflow control
CN102404068A (en) * 2010-09-09 2012-04-04 张华轩 Secondary encryption/decryption method
CN102176227A (en) * 2011-02-17 2011-09-07 金畬 Signing testifying method and auxiliary signing testifying system
CN102176227B (en) * 2011-02-17 2014-03-19 金畬 Signing testifying method and auxiliary signing testifying system
CN103593892A (en) * 2013-11-06 2014-02-19 天津大学 Challenge response and symmetrical encryption based electronic lock unlocking method
CN104331961A (en) * 2014-10-23 2015-02-04 广东必达保安系统有限公司 Cabinet lock capable of copying set information
CN105069881A (en) * 2015-08-12 2015-11-18 广东文城科技发展有限公司 Passive intelligent lock based on NFC (near field communication), Bluetooth and password two-way dynamic authentication
CN105184930B (en) * 2015-09-30 2018-09-14 深圳市章陈融通科技有限公司 A kind of intelligence primary and secondary lock control method and device
CN105184929A (en) * 2015-09-30 2015-12-23 深圳市章陈融通科技有限公司 Intelligent door lock control method and device
CN105184930A (en) * 2015-09-30 2015-12-23 深圳市章陈融通科技有限公司 Control method and device of intelligent primary and secondary locks
CN105184929B (en) * 2015-09-30 2018-09-14 深圳市章陈融通科技有限公司 Intelligent door lock control method and device
CN106209811A (en) * 2016-07-04 2016-12-07 福州米立科技有限公司 Bluetooth equipment secure log auth method and device
CN106934259A (en) * 2017-02-28 2017-07-07 北京深思数盾科技股份有限公司 The method of production information safety device, production equipment and system
CN106934259B (en) * 2017-02-28 2020-07-10 北京深思数盾科技股份有限公司 Method for producing information security device, production equipment and system
CN109281545A (en) * 2017-07-19 2019-01-29 雅帝科技股份有限公司 Operate easy electronic lock
CN108650214A (en) * 2018-03-16 2018-10-12 交通银行股份有限公司 The anti-method and device of going beyond one's commission of dynamic page encryption
CN108650214B (en) * 2018-03-16 2021-09-17 交通银行股份有限公司 Dynamic page encryption anti-unauthorized method and device
CN111080872A (en) * 2019-12-18 2020-04-28 中山市榄通五金有限公司 Networking-free remote authorization unlocking system and method
CN111818377A (en) * 2020-07-09 2020-10-23 华为技术有限公司 Control method of multimedia unit, electronic equipment and remote control device
CN113240831A (en) * 2021-04-13 2021-08-10 常州瑞阳电装有限公司 Identity information input unlocking circuit of code-free key of locomotive

Similar Documents

Publication Publication Date Title
CN101067358A (en) Trick lock mechanism
CN101294463B (en) Dynamically encrypting and unlock method based on electronic trick lock
CN203520493U (en) Intelligent lock cylinder, intelligent lock and intelligent key
CN107578511A (en) A kind of smart lock and its Intelligent key
CN107274532A (en) The temporary password gate control system that encryption parameter dynamically updates
CN104282058B (en) The method for unlocking of the safety intelligent lock system of band video monitoring based on bluetooth
CN101021112A (en) Trick lock mechanism
CN102317904A (en) System and methods for encryption with authentication integrity
CN100461669C (en) Public key code hopping safety system and method
CN106097487A (en) A kind of off-line type gate control system based on smart mobile phone and control method thereof
CN103996233A (en) Fingerprint machine cabinet lock based on bluetooth and control method
CN107979472A (en) A kind of coding lock system and authentication method
CN109816831A (en) A kind of authentication method and system of the smart lock based on national secret algorithm
CN111722831A (en) Encryption system and implementation method thereof
CN106097511A (en) A kind of electronic lock keyless access system of random key
CN103590670B (en) The electronic apparatus of the control system of electronic lock, light-operated electronic lock and control electronic lock
CN110163995A (en) Remote control electric lock system and its encipher-decipher method
CN102052018A (en) Fingerprint/password computer control device
CN102677987A (en) Control device of intelligent electronic password lock, control method thereof and management system thereof
CN207909222U (en) Smart bluetooth is locked and smart bluetooth lock system
CN201886484U (en) Cryptogram input device
CN108364390A (en) Off-grid formula can self-service mandate intelligent door lock
CN107091019B (en) A kind of method, apparatus of more lock body smart locks
CN201826623U (en) Electronic coded lock
CN101465011B (en) Lock control system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20071107