CN109102597A - Password identification method and device smart lock - Google Patents

Password identification method and device smart lock Download PDF

Info

Publication number
CN109102597A
CN109102597A CN201810691160.3A CN201810691160A CN109102597A CN 109102597 A CN109102597 A CN 109102597A CN 201810691160 A CN201810691160 A CN 201810691160A CN 109102597 A CN109102597 A CN 109102597A
Authority
CN
China
Prior art keywords
password
input
malice
response
determination module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201810691160.3A
Other languages
Chinese (zh)
Inventor
齐永升
杨春旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baikeluoke Technology Co Ltd
Original Assignee
Beijing Baikeluoke Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baikeluoke Technology Co Ltd filed Critical Beijing Baikeluoke Technology Co Ltd
Priority to CN201810691160.3A priority Critical patent/CN109102597A/en
Publication of CN109102597A publication Critical patent/CN109102597A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The embodiment of the present invention provides a kind of password identification method, apparatus and smart lock, belongs to electronic technology field.The password identification method includes: password of the detection by key-press input;In response to the input of the password, detects the interval time of key twice and/or calculate the correlation between the password of input and the proper password prestored;And when the interval time is less than the preset normal interval time and/or the correlation is less than preset threshold value, determine that the password of input is malice password.In addition, may be in response to lock the key to the judgement of the malice password.The present invention starts with from the key behavior of user, identifies the difference between the missed keys of normal users and malice password, and take appropriate measures, to achieve the purpose that enhancing prevents malicious attack.

Description

Password identification method and device smart lock
Technical field
The present invention relates to smart lock fields, more particularly to a kind of password identification method, apparatus and smart lock.
Background technique
Currently, key (including physical button and touch-screen button) password is a kind of most commonly seen user's checking mode, It is applied to the several scenes such as gate inhibition, shared vehicle, express delivery cabinet, smart phone.
But present inventor has found in the implementation of the present invention: key passwords person's open to attack is sudden and violent Power cracks, and especially in the case where equipment left unguarded or less number of keys, password is easy to be cracked and cause user Loss.
Summary of the invention
The purpose of the embodiment of the present invention is that a kind of password identification method, apparatus and smart lock are provided, at least partly Solve above-mentioned technical problem.
To achieve the goals above, the embodiment of the present invention provides a kind of password identification method, is used for intelligent lock end, and described Password identification method includes: the password received through key-press input;In response to the input of the password, detection is twice between key Correlation between the password that time and/or calculating input and the proper password prestored;And it is less than in the interval time When preset normal interval time and/or the correlation are less than preset threshold value, determine that the password of input is malice password.
Optionally, the interval time for detecting key twice includes: the timing that configuration response is triggered in button operation Device detects the interval time of key twice by the timer.
Optionally, it is described calculate input password compared with the correlation between the proper password prestored includes: described in it is defeated The character in the character and the proper password in password entered, by identical character number divided by the character of the proper password The value of number is as the correlation.
Optionally, the password identification method further include: in response to the judgement to the malice password, pressed described in locking Key;And/or in response to the judgement to the malice password, carry out sound-light alarm;And/or in response to sentencing to the malice password It is fixed, warning information is generated, and the warning information is sent to server;And/or in response to the judgement to the malice password, Carry out sound collection and/or Image Acquisition.
The embodiment of the present invention also provides a kind of machine readable storage medium, and finger is stored on the machine readable storage medium It enables, which is used for so that smart lock executes above-mentioned password identification method.
The embodiment of the present invention also provides a kind of apparatus for security code recognition, and for intelligent lock end, the apparatus for security code recognition includes Detection module is inputted, further includes any one in the first determination module and the second determination module or both: the input detection Module, for receiving the password by key-press input;First determination module connects the input detection module, for ringing The input of password described in Ying Yu detects the interval time of key twice, and is less than preset normal interval in the interval time When the time, determine that the password of input is malice password;And second determination module, the input detection module is connected, is used In in response to the Password Input, the correlation between the password of input and the proper password prestored is calculated, and in the correlation Property be less than preset threshold value when, determine input password be malice password.
Optionally, timer is configured in first determination module, the timer response is triggered in button operation, With the interval time for detecting key twice.
Optionally, second determination module is used to calculate the correlation between the password of input and the proper password prestored It include: the character in the character and the proper password in the password of input described in comparison, by identical character number divided by institute The value of the character number of proper password is stated as the correlation.
Optionally, the apparatus for security code recognition further include: locking module connects first determination module and/or described Second determination module, for locking the key in response to the judgement to the malice password;And/or alarm module, connect institute The first determination module and/or second determination module are stated, for carrying out acousto-optic report in response to the judgement to the malice password It is alert;And/or information sending module, first determination module and/or second determination module are connected, in response to institute The judgement of malice password is stated, generates warning information, and the warning information is sent to server;And/or information acquisition module, First determination module and/or second determination module are connected, in response to the judgement to the malice password, carries out sound Acquisition and/or Image Acquisition.
Optionally, the information acquisition module includes: voice collecting unit, in response to sentencing to the malice password It is fixed, carry out sound collection;And/or image acquisition units, for carrying out image and adopting in response to the judgement to the malice password Collection.
The embodiment of the invention also provides a kind of smart lock, the smart lock includes above-mentioned apparatus for security code recognition.
Through the above technical solutions, the beneficial effect of the embodiment of the present invention is: the scheme of the embodiment of the present invention is from user's Key behavior is started with, and identifies the difference between the missed keys of normal users and malice password, and take appropriate measures, thus Achieve the purpose that enhancing prevents malicious attack.
The other feature and advantage of the embodiment of the present invention will the following detailed description will be given in the detailed implementation section.
Detailed description of the invention
Attached drawing is to further understand for providing to the embodiment of the present invention, and constitute part of specification, under The specific embodiment in face is used to explain the present invention embodiment together, but does not constitute the limitation to the embodiment of the present invention.Attached In figure:
Fig. 1 is a kind of flow diagram of password identification method of the embodiment of the present invention;And
Fig. 2 is a kind of structural schematic diagram of apparatus for security code recognition of the embodiment of the present invention.
Description of symbols
210 input 220 locking modules of detection module
230 first determination module, 240 second determination module
250 alarm module, 260 information sending module
270 information acquisition modules
Specific embodiment
It is described in detail below in conjunction with specific embodiment of the attached drawing to the embodiment of the present invention.It should be understood that this Locate described specific embodiment and be merely to illustrate and explain the present invention embodiment, is not intended to restrict the invention embodiment.
Fig. 1 is a kind of flow diagram of password identification method of the embodiment of the present invention, which is used for intelligence Can lock end, and the smart lock is, for example, gate inhibition, shared vehicle, express delivery cabinet, the smart lock on intelligent electronic device.
As shown in Figure 1, the password identification method may comprise steps of:
Step S110 receives the password by key-press input.
Wherein, the key can be the physical button on smart lock, can also is in by the touch screen etc. of smart lock Existing virtual key.
Wherein, the password can be numerical ciphers, letter code, password symbol etc. or combinations thereof, the embodiment of the present invention It is not restricted to this.But the proper password of user's input is required to open the smart lock.
Step S120, in response to the input of the password, the detection interval time of key and/or calculating twice inputs close Correlation between code and the proper password prestored.
Wherein, key refers to the key twice of the user in the button operation for once inputting the password twice.
Step S130 is less than preset normal interval time and/or the correlation less than default in the interval time Threshold value when, determine input password be malice password.
Here, step S120 and step S130 is two features designed by two features for malice password are as follows:
(1) timeliness
When user inputs proper password, it can be thought deeply, and pay close attention to key position, to be had between key twice certain Time interval, but malice password is typically all stochastic inputs, has the characteristics that rapidly input.Therefore when can be according to key Between interval to judge, if twice the interval time of key be less than normal interval (such as 100ms), can determine that its for malice it is close Code.
In a preferred embodiment, the timer that can be triggered with configuration response in the button operation of user, by described Timer detects the interval time of user's key twice.
(2) correlation
There are two types of possible for meeting when inputting password by user: first is that the case where corresponding proper password, i.e., known correct Password is inputted in the case where password;Second is that the case where corresponding malice password, in the case where unknown password, random or exhaustion is defeated Enter password.
The password of both of these case input has larger difference, and the password inputted in the case of the first is related to proper password Property it is very strong, the password and proper password correlation of second situation input be very poor, therefore according to the password of input and can prestore Correlation between proper password determines malice password, will determine to use when calculated correlation is less than preset threshold value The password of family input is malice password.
In a preferred embodiment, the method for calculating the correlation may include: in the password of input described in comparison Character in character and the proper password, using identical character number divided by the character number of the proper password value as The correlation.Wherein, preset threshold value is, for example, 50%, that is, shows the character and proper password that have 50% in the password of input It, all cannot malice password at last when identical.
For example, it is assumed that proper password is ABCD (wherein Any Digit is likely to be duplicate in A, B, C, D), then base In the calculation method of above-mentioned correlation, non-malicious password can have following several situations:
1) omit combination: leakage presses or not by a upper A/B/C, the result is that BCD/ACD/ABD, at this moment without unlocking sound Sound, user may at will press one again, and after mistake, user restarts new round key.So the BCDX/ generated therewith ACDX/ABDX cannot can be regarded as malice password.
2) even key combination: any one key is continuously pressed once, the result is that AABC/ABBC/ABCC more.In this case, It might have the prompting of " Password Input mistake ", so that user restarts new round key.So AABC/ABBC/ABCC, no Malice password can be can be regarded as.
3) missed keys: some key do not remember, or by inclined, mistake occurs, may combination such as X (non-A) BCD/AX (non-B) CD/ABX (non-C) D/ABCX (non-D).
In this way, by comparing the character in the character and the proper password in the password of user's input, and calculate accordingly Correlation can make the situation of above-mentioned omission combination, company's key combination and missed keys is not misjudged to break as malice password.At other Embodiment in, can also since the first character, compare in order user input password character and proper password in Corresponding character, then using identical character number divided by the value of the character number of the proper password as the correlation, it is this Method is more favorable for guaranteeing the accuracy of Password Input.
Further, in a preferred embodiment, after locking the key, the password identification method can also be wrapped It includes: in response to the judgement to the malice password, locking the key;And/or in response to the judgement to the malice password, into Row sound-light alarm;And/or in response to the judgement to the malice password, warning information is generated, and the warning information is sent To server;And/or in response to the judgement to the malice password, carry out sound collection and/or Image Acquisition.
Wherein, when the password for determining user's input is malice password, can rapid locking button so that the user cannot be after Continuous operation button, to achieve the purpose that protect smart lock.
Wherein, sound-light alarm can play live warning function;It may include smart lock coding, intelligent lock-bit in warning information The information such as set, so that server timely learning the fact that there are malicious keystrokes, and according to the smart lock location information reported To notify the operation maintenance personnel near the position;Sound collection and Image Acquisition can be acquired in time for site environment The acoustic information and image information of the personnel of malicious keystroke, to carry out scene reduction when needed.
To sum up, the password identification method of the embodiment of the present invention is started with from the key behavior of user, identifies the mistake of normal users The accidentally difference between key and malice password, and take appropriate measures, to achieve the purpose that enhancing prevents malicious attack.
The embodiment of the present invention also provides a kind of machine readable storage medium, and finger is stored on the machine readable storage medium It enables, which is used for so that smart lock executes above-mentioned password identification method.
Fig. 2 is a kind of structural schematic diagram of apparatus for security code recognition of the embodiment of the present invention, which is used for intelligence Energy lock end, and including inputting detection module 210, it can also include appointing in the first determination module 230 and the second determination module 240 Meaning one or both (shows while including the situation of the two, being not shown only includes that the first determination module 230 and second is sentenced in Fig. 2 The situation of cover half block 240).
Wherein, the input detection module 210 is used to receive the password by key-press input.
Wherein, first determination module 230 connects the input detection module 210, in response to the password Input detects the interval time of key twice, and when the interval time being less than the preset normal interval time, determines input Password be malice password.
In a preferred embodiment, timer, the timer response can be configured in first determination module 230 It is triggered in button operation, with the interval time for detecting key twice.
Wherein, second determination module 240 connects the input detection module 210, for defeated in response to the password Enter, calculate the correlation between the password of input and the proper password prestored, and when the correlation is less than preset threshold value, The password for determining input is malice password.
In a preferred embodiment, second determination module 240 be used for calculates input password with prestore it is correct close Correlation between code may include: the character in character and the proper password in the password of input described in comparison, by phase Same character number is divided by the value of the character number of the proper password as the correlation.
In more preferred embodiment, the apparatus for security code recognition can also include: locking module 220, described in connection First determination module 230 and/or second determination module 240, for locking institute in response to the judgement to the malice password State key;And/or alarm module 250, first determination module 230 and/or second determination module 240 are connected, is used for In response to the judgement to the malice password, sound-light alarm is carried out;And/or information sending module 260, it connects described first and determines Module 230 and/or second determination module 240, for generating warning information in response to the judgement to the malice password, And the warning information is sent to server;And/or information acquisition module 270, connect first determination module 230 and/ Or second determination module 240 carries out sound collection and/or Image Acquisition in response to the judgement to the malice password.
Wherein, the alarm module 250 is, for example, Conventional acousto-optic alarm, and the information sending module 260 is, for example, nothing Line communication module, for establishing the wireless communication between smart lock and server with to server transport warning information.
Preferably, the information acquisition module 270 may include: voice collecting unit, in response to the malice The judgement of password carries out sound collection;And/or image acquisition units, for carrying out in response to the judgement to the malice password Image Acquisition.
Wherein, the voice collecting unit is, for example, recording chip, and described image acquisition unit is, for example, camera.
The embodiment of the invention also provides a kind of smart lock, the above-mentioned apparatus for security code recognition of the smart lock.
The apparatus for security code recognition of the embodiment of the present invention and other implementation details and beneficial effect of smart lock can refer to above-mentioned About the embodiment of password identification method, details are not described herein.
The optional embodiment of the embodiment of the present invention is described in detail in conjunction with attached drawing above, still, the embodiment of the present invention is simultaneously The detail being not limited in above embodiment can be to of the invention real in the range of the technology design of the embodiment of the present invention The technical solution for applying example carries out a variety of simple variants, these simple variants belong to the protection scope of the embodiment of the present invention.
It is further to note that specific technical features described in the above specific embodiments, in not lance In the case where shield, it can be combined in any appropriate way.In order to avoid unnecessary repetition, the embodiment of the present invention pair No further explanation will be given for various combinations of possible ways.
It will be appreciated by those skilled in the art that implementing the method for the above embodiments is that can pass through Program is completed to instruct relevant hardware, which is stored in a storage medium, including some instructions are used so that single Piece machine, chip or processor (processor) execute all or part of the steps of each embodiment the method for the application.And it is preceding The storage medium stated includes: USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory The various media that can store program code such as (RAM, Random Access Memory), magnetic or disk.
In addition, any combination can also be carried out between a variety of different embodiments of the embodiment of the present invention, as long as it is not The thought of the embodiment of the present invention is violated, equally should be considered as disclosure of that of the embodiment of the present invention.

Claims (10)

1. a kind of password identification method, for intelligent lock end, which is characterized in that the password identification method includes:
Receive the password by key-press input;
In response to the input of the password, detects the interval time of key twice and/or calculate the password of input and prestore just Correlation between true password;And
When the interval time is less than the preset normal interval time and/or the correlation is less than preset threshold value, determine The password of the input is malice password.
2. password identification method according to claim 1, which is characterized in that the interval time packet for detecting key twice It includes:
The timer that configuration response is triggered in button operation detects the interval time of key twice by the timer.
3. password identification method according to claim 1, which is characterized in that described to calculate the password inputted and prestore just Really the correlation between password includes:
Compare the character in the character and the proper password in the password of the input, by identical character number divided by described The value of the character number of proper password is as the correlation.
4. password identification method as claimed in any of claims 1 to 3, which is characterized in that the password identification side Method further include:
In response to the judgement to the malice password, the key is locked;And/or
In response to the judgement to the malice password, sound-light alarm is carried out;And/or
In response to the judgement to the malice password, warning information is generated, and the warning information is sent to server;With/ Or
In response to the judgement to the malice password, sound collection and/or Image Acquisition are carried out.
5. a kind of apparatus for security code recognition, for intelligent lock end, which is characterized in that the apparatus for security code recognition includes input detection mould Block further includes any one in the first determination module and the second determination module or both:
The input detection module, for receiving the password by key-press input;
First determination module connects the input detection module, and for the input in response to the password, detection is pressed twice The interval time of key, and when the interval time being less than the preset normal interval time, determine that the password of input is close for malice Code;And
Second determination module connects the input detection module, for calculating the close of input in response to the Password Input Correlation between code and the proper password prestored, and when the correlation is less than preset threshold value, determine the password of input For malice password.
6. apparatus for security code recognition according to claim 5, which is characterized in that be configured with timing in first determination module Device, the timer response are triggered in button operation, with the interval time for detecting key twice.
7. apparatus for security code recognition according to claim 5, which is characterized in that second determination module is for calculating input Password and the proper password that prestores between correlation include:
Compare the character in the character and the proper password in the password of the input, by identical character number divided by described The value of the character number of proper password is as the correlation.
8. the apparatus for security code recognition according to any one of claim 5 to 7, which is characterized in that the password identification dress It sets further include:
Locking module connects first determination module and/or second determination module, in response to close to the malice The judgement of code, locks the key;And/or
Alarm module connects first determination module and/or second determination module, in response to close to the malice The judgement of code carries out sound-light alarm;And/or
Information sending module connects first determination module and/or second determination module, in response to the evil The judgement of meaning password, generates warning information, and the warning information is sent to server;And/or
Information acquisition module connects first determination module and/or second determination module, in response to close to the malice The judgement of code carries out sound collection and/or Image Acquisition.
9. apparatus for security code recognition according to claim 8, which is characterized in that the information acquisition module includes:
Voice collecting unit, for carrying out sound collection in response to the judgement to the malice password;And/or
Image acquisition units, for carrying out Image Acquisition in response to the judgement to the malice password.
10. a kind of smart lock, which is characterized in that the smart lock includes password described in any one of claim 6 to 10 Identification device.
CN201810691160.3A 2018-06-28 2018-06-28 Password identification method and device smart lock Withdrawn CN109102597A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810691160.3A CN109102597A (en) 2018-06-28 2018-06-28 Password identification method and device smart lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810691160.3A CN109102597A (en) 2018-06-28 2018-06-28 Password identification method and device smart lock

Publications (1)

Publication Number Publication Date
CN109102597A true CN109102597A (en) 2018-12-28

Family

ID=64845310

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810691160.3A Withdrawn CN109102597A (en) 2018-06-28 2018-06-28 Password identification method and device smart lock

Country Status (1)

Country Link
CN (1) CN109102597A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102279923A (en) * 2010-06-12 2011-12-14 安凯(广州)微电子技术有限公司 Multi-fingerprint encryption method for raising encryption level
CN103678969A (en) * 2012-09-06 2014-03-26 三星电子株式会社 Lock releasing method of electronic device, and apparatus thereof
CN104077821A (en) * 2013-03-25 2014-10-01 孔治平 Timing sequence coded lock
CN104363087A (en) * 2014-11-19 2015-02-18 深圳市中兴移动通信有限公司 Encryption and decryption method and device
CN105046797A (en) * 2015-08-31 2015-11-11 宇龙计算机通信科技(深圳)有限公司 Access control management method and device
CN106096385A (en) * 2016-06-24 2016-11-09 Tcl移动通信科技(宁波)有限公司 A kind of unlocking processing method based on mobile terminal and system
CN107659568A (en) * 2017-09-28 2018-02-02 郑州云海信息技术有限公司 A kind of storage medium and control method of password locking, device and equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102279923A (en) * 2010-06-12 2011-12-14 安凯(广州)微电子技术有限公司 Multi-fingerprint encryption method for raising encryption level
CN103678969A (en) * 2012-09-06 2014-03-26 三星电子株式会社 Lock releasing method of electronic device, and apparatus thereof
CN104077821A (en) * 2013-03-25 2014-10-01 孔治平 Timing sequence coded lock
CN104363087A (en) * 2014-11-19 2015-02-18 深圳市中兴移动通信有限公司 Encryption and decryption method and device
CN105046797A (en) * 2015-08-31 2015-11-11 宇龙计算机通信科技(深圳)有限公司 Access control management method and device
CN106096385A (en) * 2016-06-24 2016-11-09 Tcl移动通信科技(宁波)有限公司 A kind of unlocking processing method based on mobile terminal and system
CN107659568A (en) * 2017-09-28 2018-02-02 郑州云海信息技术有限公司 A kind of storage medium and control method of password locking, device and equipment

Similar Documents

Publication Publication Date Title
US11914693B2 (en) Fingerprint recognition method and apparatus, and touchscreen terminal
CN106778222B (en) Unlocking method and device
CN104408344B (en) System switching method, system switching device and terminal
CN103899156A (en) Door lock extensive application implementation method and door lock extensive application implementation system
CN106952445A (en) A kind of anti-abduction alarm method of domestic intelligent cloud lock and its system
CN105430015A (en) Dynamic password lock
US9866678B2 (en) Method and device for unlocking mobile terminal
EP3403210B1 (en) User interface for a mobile device
Kim Keypad against brute force attacks on smartphones
CN105321234A (en) Multi-resolution-way embedded entrance guard management system
CN104021327A (en) Method and device for unlocking intelligent device
CN109326025A (en) The method for unlocking and device of intelligent door lock
CN108399710B (en) Fingerprint identification alarm method, system and terminal equipment
CN104574616A (en) Intelligent electronic door lock control method and control device
KR101330113B1 (en) Authentication apparatus and method based on position value
CN105653918B (en) Method for safely carrying out, safe operating device and terminal
CN107222464A (en) Method for unlocking and device
CN106934264A (en) A kind of intelligent unlocking method, device and lock device
CN109102597A (en) Password identification method and device smart lock
CN105631351A (en) Mobile terminal self-destroying method and apparatus as well as mobile terminal
CN205320105U (en) Dynamic password lock
CN104574615A (en) Electronic door lock control method and control device
CN110223420A (en) A kind of fingerprint unlocking system
CN105844754A (en) A quick response code access control system based on computer control
CN106295411A (en) A kind of U dish method for managing security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20181228

WW01 Invention patent application withdrawn after publication