CN109389720B - Intelligent door lock permission processing method and device - Google Patents

Intelligent door lock permission processing method and device Download PDF

Info

Publication number
CN109389720B
CN109389720B CN201811161803.XA CN201811161803A CN109389720B CN 109389720 B CN109389720 B CN 109389720B CN 201811161803 A CN201811161803 A CN 201811161803A CN 109389720 B CN109389720 B CN 109389720B
Authority
CN
China
Prior art keywords
user
door lock
intelligent door
application
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811161803.XA
Other languages
Chinese (zh)
Other versions
CN109389720A (en
Inventor
彭磊
陈道远
宋德超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201811161803.XA priority Critical patent/CN109389720B/en
Publication of CN109389720A publication Critical patent/CN109389720A/en
Application granted granted Critical
Publication of CN109389720B publication Critical patent/CN109389720B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an intelligent door lock permission processing method and device. Wherein, the method comprises the following steps: the application acquires request information from a user, wherein the request information is used for requesting to open the intelligent door lock; the application acquires identification information of a user and verification information corresponding to the identification information; the application sends the identification information and the verification information to the server; the application acquires the authority information returned by the server, wherein the authority information corresponds to the identification information; and the application determines whether the user has the authority to open the intelligent door lock according to the authority information. The invention solves the technical problem of potential safety hazard in the internet door lock verification mode in the related technology.

Description

Intelligent door lock permission processing method and device
Technical Field
The invention relates to the field of locks, in particular to an intelligent door lock permission processing method and device.
Background
In the related art, for a door lock, a current authentication mode is generally performed through a biometric authentication mode such as an electronic coded lock or a fingerprint, and another current authentication mode is performed through the internet, which requires connecting the internet to obtain the related rights information of the door lock.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides an intelligent door lock authority processing method and device, which are used for at least solving the technical problem of potential safety hazard in an internet door lock verification mode in the related technology.
According to an aspect of the embodiments of the present invention, there is provided an intelligent door lock authority processing method, including: the application acquires request information from a user, wherein the request information is used for requesting to open the intelligent door lock; the application acquires identification information of the user and verification information corresponding to the identification information; the application sends the identification information and the verification information to a server; the application acquires authority information returned by the server, wherein the authority information corresponds to the identification information; and the application determines whether the user has the authority to open the intelligent door lock according to the authority information.
Further, in a case where the application determines that the user does not have the right to open the smart door lock, the method further comprises: the application sends prompt information, wherein the prompt information is used for prompting the user to authenticate on the intelligent door lock; the application sends a command to the intelligent door lock, wherein the command is used for instructing the intelligent door lock to unlock the authentication of the user; and the application receives an authentication result of the intelligent door lock on the user, wherein the authentication result is used as a basis for processing the authority of the intelligent door lock on the user.
Further, after the application receives the authentication result of the intelligent door lock to the user, the method further comprises: and the application sends information to the server under the condition that the authentication result is that the authentication is passed, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user.
Further, after the application receives the authentication result of the intelligent door lock to the user, the method further comprises: and under the condition that the authentication result is that the user does not pass the authentication, the application prompts that the user does not have the door opening authority.
Further, in a case where the application determines that the user has the right to open the smart door lock, the method further comprises: the application sends an unlock command to the smart door lock.
According to another aspect of the embodiments of the present invention, there is also provided an intelligent door lock authority processing apparatus, including: the intelligent door lock system comprises a first acquisition unit, a second acquisition unit and a control unit, wherein the first acquisition unit is used for acquiring request information from a user by an application, and the request information is used for requesting to open the intelligent door lock; a second obtaining unit, configured to obtain, by the application, identification information of the user and verification information corresponding to the identification information; a sending unit, configured to send, by the application, the identification information and the verification information to a server; a third obtaining unit, configured to obtain, by the application, permission information returned by the server, where the permission information corresponds to the identification information; and the determining unit is used for determining whether the user has the authority to open the intelligent door lock according to the authority information by the application.
Further, the apparatus further comprises: the first sending module is used for sending prompt information by the application under the condition that the application determines that the user does not have the authority to open the intelligent door lock, wherein the prompt information is used for prompting the user to authenticate on the intelligent door lock; the second sending module is used for sending a command to the intelligent door lock by the application, wherein the command is used for indicating the intelligent door lock to unlock the authentication of the user; and the receiving module is used for receiving the authentication result of the intelligent door lock on the user by the application, wherein the authentication result is used as a basis for processing the authority of the intelligent door lock on the user.
Further, the apparatus further comprises: and the third sending module is used for sending information to the server under the condition that the authentication result of the intelligent door lock on the user is authenticated after the application receives the authentication result of the intelligent door lock on the user, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user.
Further, the apparatus further comprises: and the prompting module is used for prompting that the user does not have the door opening permission under the condition that the authentication result of the application is not authenticated after the application receives the authentication result of the intelligent door lock to the user.
Further, the apparatus further comprises: and the fourth sending module is used for sending an unlocking command to the intelligent door lock by the application under the condition that the application determines that the user has the authority to open the intelligent door lock.
According to another aspect of the embodiments of the present invention, there is also provided a storage medium, where the storage medium is used to store a program, where the program, when executed by a processor, controls a device where the storage medium is located to execute any one of the above-mentioned intelligent door lock permission processing methods.
According to another aspect of the embodiment of the present invention, there is further provided a processor, where the processor is configured to execute a program, where the program executes the method for processing the authority of the intelligent door lock described in any one of the above.
In the embodiment of the invention, the application is used for acquiring the request information of the user, then the application can be used for acquiring the identification information of the user and the verification information corresponding to the identification information, then the application can be used for sending the identification information and the verification information to the server, then the application can be used for acquiring the authority information returned by the server, and finally the authority information returned by the server can be used for determining whether the intelligent door lock can be opened or not. In the embodiment of the invention, the authority information can be stored by the server instead of being stored in the terminal, thereby reducing the messy code interference on the internet and enhancing the security of internet verification, and further solving the technical problem of potential safety hazard in the internet door lock verification mode in the related technology.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a flowchart of an intelligent door lock authority processing method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of another intelligent door lock authority processing device according to an embodiment of the invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The following embodiments of the present invention may be applied to various locks, including but not limited to: the intelligent lock, the electronic lock, the fingerprint lock, the iris lock, etc. do not specifically limit the installation position of the lock and the specific lock in the present invention, as for the intelligent lock, it may include: remote control type electronic anti-theft locks (such as optical remote control and radio remote control), keyboard type electronic coded locks, biological characteristic anti-theft locks (such as locks corresponding to characteristics of hands, glasses, sound and the like), card type anti-theft locks (contact type and non-contact type), electronic anti-theft alarm locks and the like.
Of course, for the intelligent door lock, the intelligent door lock may be further divided into a remote intelligent door lock and a short-range intelligent door lock, where the short-range intelligent door lock may mean that a user performs authentication by manual touch or a short distance to unlock the door lock or the right, and the remote intelligent door lock may mean that a user performs remote authentication by means of the internet or the like. The following embodiments of the present invention may be described as a remote intelligent door lock, but the following embodiments of the present invention are not limited to be implemented only in the remote intelligent door lock, and may also be implemented in other door locks described above.
Of course, in the embodiment of the present invention, specific verification methods for a lock (e.g., an intelligent door lock in the following embodiments) are not limited, and include but are not limited to: digital password, fingerprint verification, iris verification, etc.
The application in the following embodiments of the present invention may indicate application software (corresponding to an intelligent door lock), and the application may be pre-installed on a terminal held by a user, and may open an authentication process through the application when the user needs to open the intelligent door lock.
Optionally, in the following embodiments of the present invention, the smart door lock may be verified by using an application provided on a terminal (mobile phone) or other communication equipment, and the permission information in the server is obtained by obtaining the identification information of the user and the verification information corresponding to the identification information, so as to determine whether the smart door lock can be opened according to the permission information. The present invention will be described with reference to various examples.
Example one
Optionally, in the embodiment of the present invention, the user account information may carry an unlocking right related to the user door lock, when the application is used to unlock the lock, the application may require the user to obtain the right of the door lock from the server by logging in the account, and if the right of the door lock does not correspond to the right of the intelligent door lock, the user is required to verify the user right on the intelligent door lock, and the right is updated to the user account.
In accordance with an embodiment of the present invention, there is provided a method embodiment of intelligent door lock privilege processing, it is noted that the steps illustrated in the flowchart of the accompanying drawings may be executed in a computer system such as a set of computer executable instructions, and that while a logical order is illustrated in the flowchart, in some cases, the steps illustrated or described may be executed in an order different than that herein.
Fig. 1 is a flowchart of an intelligent door lock authority processing method according to an embodiment of the present invention, as shown in fig. 1, the method includes the following steps:
step S102, the application acquires request information from a user, wherein the request information is used for requesting to open the intelligent door lock.
The application, the intelligent door lock and the remote server in the embodiment of the invention establish a connection relationship in advance, optionally, the application can be installed on a terminal or other equipment held by a user, and if the user needs to open the intelligent door lock, the application can be opened through the terminal or can be opened through the intelligent door lock. The method for opening the application through the intelligent door lock may be that a user sends an opening request instruction on the intelligent door lock, and then the intelligent door lock can generate request information through a pre-established network and send the request information to the application. And as for the mode of opening the application by the terminal, when the user needs to open the intelligent door lock, the user sends request information through the terminal so as to verify the application and prepare for subsequently opening the intelligent door lock.
Optionally, the above applications may include: an application APP and an application module.
Step S104, the application acquires the identification information of the user and the verification information corresponding to the identification information.
For the identification information of the user in the embodiment of the present invention, it may include, but is not limited to: user ID, user fingerprint, user iris, user vein, etc., and authentication information may include, but is not limited to: the user login name and the user login password, of course, the authentication information may also include: the user logs in information such as a verification code, wherein the verification code in the embodiment of the invention includes but is not limited to: one-dimensional code, two-dimensional code, digital verification code and the like.
The identity of the user is identified through the identification information, and the current user is confirmed to be the user corresponding to the intelligent door lock through the verification information. Thereby the security of the verification of intelligence lock is guaranteed.
Step S106, the application sends the identification information and the verification information to the server.
Optionally, in the embodiment of the present invention, specific types and models of the servers are not limited, and the connected servers are set by themselves according to the actual operation state.
And step S108, the application acquires the authority information returned by the server, wherein the authority information corresponds to the identification information.
Optionally, the authority information may include, but is not limited to: the authority of the user for opening the intelligent door lock and the authority of the user for obtaining the information in the intelligent door lock can be classified in advance in the embodiment of the invention so as to establish the user corresponding to each level of authority, and particularly for companies or other organizations, the authority corresponding to each user is different.
Of course, the authority information in the embodiment of the present invention may also only correspond to the authority for unlocking the intelligent door lock, that is, only the intelligent door lock needs to be unlocked.
And step S110, the application determines whether the user has the authority to open the intelligent door lock according to the authority information.
Through the steps, the request information of the user can be acquired by using the application, then the identification information of the user and the verification information corresponding to the identification information can be acquired by using the application, then the identification information and the verification information can be sent to the server by using the application, then the authority information returned by the server can be acquired by using the application, and finally whether the intelligent door lock can be opened or not can be determined by using the authority information returned by the server. In the embodiment of the invention, the authority information can be stored by the server instead of being stored in the terminal, thereby reducing the messy code interference on the internet and enhancing the security of internet verification, and further solving the technical problem of potential safety hazard in the internet door lock verification mode in the related technology.
Optionally, in the embodiment of the present invention, when the application determines that the user does not have the authority to open the intelligent door lock, the application may further send a prompt message, where the prompt message is used to prompt the user to perform authentication on the intelligent door lock; the application sends a command to the intelligent door lock, wherein the command is used for indicating the intelligent door lock to unlock the authentication of the user; and the application receives an authentication result of the intelligent door lock on the user, wherein the authentication result is used as a basis for processing the authority of the intelligent door lock on the user.
The above embodiment indicates that the smart door lock can perform short-range authentication on the user, and the authentication method may include, but is not limited to: short-range fingerprint authentication, short-range password authentication, short-range iris authentication, and short-range vein authentication. The intelligent door lock can be preset with an authentication mode, such as setting a password keyboard for short-range password authentication, process fingerprint authentication through a fingerprint acquirer and the like. The invention can directly authenticate the user through the intelligent door lock and determine the authentication result, wherein the authentication result comprises the following steps: the authentication is successful and the authentication is failed, and then the intelligent door lock can send the authentication result to the application through the network.
Optionally, the network transmission mode set in the embodiment of the present invention includes, but is not limited to: wifi, Bluetooth, Zigbee and the like, and network transmission among the intelligent door lock, the application and the server is established through a network transmission mode. The embodiment of the present invention does not specifically limit the network transmission method.
After the authentication, the authentication result can be updated to the server, so that the server can record the identification information corresponding to the user authority information again.
In addition, after the application receives the authentication result of the intelligent door lock on the user, the application can also send information to the server under the condition that the authentication result is that the authentication is passed, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user. It should be noted here that after the application receives the authentication result of the smart door lock to the user, the application may also prompt the user that the user does not have the door opening authority if the authentication result is that the application does not pass the authentication.
The authentication result of the user can correspond to the unlocking authority recorded in the server, so that the unlocking authority of the user can be determined. Because the unlocking verification mode is not limited in the embodiment of the invention, the intelligent door lock needs to be verified in various modes.
In the embodiment of the invention, the user account and the user unlocking authority are separated to ensure the verification safety of the intelligent door lock, wherein the verification of the user account is carried out on the server and not on the terminal, the unlocking authority of the door lock is carried out on the door lock, and the user carries out unlocking verification in a remote unlocking mode. In the embodiment of the invention, the unlocking authority and the user account authority are associated in advance, so that when the server determines that the user has the unlocking authority, the intelligent door lock is used for determining to unlock the door lock.
For the above embodiment, the user is prompted that the user does not have the door opening authority, and the prompting can be performed in one of the following manners: voice prompts, animation prompts, text prompts, application prompts, and the like.
In the embodiment of the invention, under the condition that the application determines that the user has the authority to open the intelligent door lock, the application can also send an unlocking command to the intelligent door lock.
In other words, in the embodiment of the present invention, the application may determine whether the user has the authority to open the intelligent door lock, and if it is determined that the user has the authority to open the intelligent door lock, the application may send an unlocking command to the intelligent door lock, where the unlocking command may be a remote control command to inform the intelligent door lock to open the door. In the invention, the unlocking authority is on the intelligent door lock, so the last unlocking instruction needs to be sent to the intelligent door lock.
Optionally, when the authentication result is that the authentication is not passed, the application may further send a message that the authentication is not passed to the service, where the message that the authentication is not passed is used to trigger the server to send warning information to the predetermined user, and the warning information is used to prompt the predetermined user that an illegal unlocking request exists.
In another alternative embodiment, after the application sends the unlocking command to the intelligent door lock, the application may further send the authority information of the user to the intelligent door lock.
In the embodiment of the invention, because the intelligent door lock controls the unlocking authority, the authority can comprise a plurality of authority levels, and each authority level corresponds to different users, so that after the user verifies the authority information, the intelligent door lock can unlock the lock corresponding to the authority information of the user.
The present invention will be described with reference to another alternative embodiment, in which an intelligent door lock authority processing device is described to correspond to the above intelligent door lock authority processing method.
Example two
Fig. 2 is a schematic diagram of another intelligent door lock authority processing apparatus according to an embodiment of the present invention, and as shown in fig. 2, the apparatus may include: a first acquisition unit 21, a second acquisition unit 23, a sending unit 25, a third acquisition unit 27, a determination unit 29, wherein,
the first obtaining unit 21 is configured to obtain, by an application, request information from a user, where the request information is used to request to open the smart door lock.
A second obtaining unit 23, configured to obtain, by the application, identification information of the user and authentication information corresponding to the identification information.
A sending unit 25, configured to send the identification information and the verification information to the server by the application.
And a third obtaining unit 27, configured to apply the authority information returned by the obtaining server, where the authority information corresponds to the identification information.
And the determining unit 29 is used for determining whether the user has the authority to open the intelligent door lock according to the authority information.
By the processing device, the application can be made to acquire the request information of the user by using the first acquisition unit 21, then the application can be made to acquire the identification information of the user and the verification information corresponding to the identification information by using the second acquisition unit 23, then the application can be made to transmit the identification information and the verification information to the server by using the transmission unit 25, then the application can be made to acquire the authority information returned by the server by using the third acquisition unit 27, and finally the application can be made to determine whether the intelligent door lock can be opened or not by using the determination unit 29 according to the authority information returned by the server. In the embodiment of the invention, the authority information can be stored by the server instead of being stored in the terminal, thereby reducing the messy code interference on the internet and enhancing the security of internet verification, and further solving the technical problem of potential safety hazard in the internet door lock verification mode in the related technology.
Optionally, the intelligent door lock authority processing apparatus further includes: the first sending module is used for sending prompt information by the application under the condition that the application determines that the user does not have the authority to open the intelligent door lock, wherein the prompt information is used for prompting the user to authenticate on the intelligent door lock; the second sending module is used for sending a command to the intelligent door lock by an application, wherein the command is used for indicating the intelligent door lock to open the authentication of the user; and the receiving module is used for receiving the authentication result of the intelligent door lock to the user by application, wherein the authentication result is used as the basis for processing the authority of the intelligent door lock to the user.
In addition, the above-mentioned intelligent door lock authority processing apparatus further includes: and the third sending module is used for sending information to the server under the condition that the authentication result is that the authentication is passed after the application receives the authentication result of the intelligent door lock to the user, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user.
For the embodiment of the present invention, the intelligent door lock authority processing apparatus further includes: and the prompting module is used for prompting that the user does not have the door opening permission under the condition that the authentication result is not passed after the application receives the authentication result of the intelligent door lock to the user.
Optionally, the intelligent door lock authority processing apparatus further includes: and the fourth sending module is used for sending an unlocking command to the intelligent door lock by the application under the condition that the application determines that the user has the authority to open the intelligent door lock.
The above-mentioned intelligent door lock authority processing device may further include a processor and a memory, the above-mentioned first obtaining unit 21, second obtaining unit 23, sending unit 25, third obtaining unit 27, determining unit 29, etc. are all stored in the memory as program units, and the processor executes the above-mentioned program units stored in the memory to implement the corresponding functions.
The processor comprises a kernel, and the kernel calls a corresponding program unit from the memory. The kernel can be set to be one or more than one, and the application verifies whether the identification information and the verification information corresponding to the user can open the intelligent door lock or not by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
According to another aspect of the embodiments of the present invention, there is also provided a storage medium for storing a program, where the program, when executed by a processor, controls a device in which the storage medium is located to execute any one of the above-mentioned intelligent door lock authority processing methods.
According to another aspect of the embodiments of the present invention, there is also provided a processor, where the processor is configured to execute a program, where the program executes the method for processing the authority of the intelligent door lock.
The embodiment of the invention provides equipment, which comprises a processor, a memory and a program which is stored on the memory and can run on the processor, wherein the processor executes the program and realizes the following steps: the application acquires request information from a user, wherein the request information is used for requesting to open the intelligent door lock; the application acquires identification information of a user and verification information corresponding to the identification information; the application sends the identification information and the verification information to the server; the application acquires the authority information returned by the server, wherein the authority information corresponds to the identification information; and the application determines whether the user has the authority to open the intelligent door lock according to the authority information.
Optionally, when the processor executes the program, the following steps may be further implemented: under the condition that the application determines that the user does not have the authority to open the intelligent door lock, the application sends prompt information, wherein the prompt information is used for prompting the user to authenticate on the intelligent door lock; the application sends a command to the intelligent door lock, wherein the command is used for indicating the intelligent door lock to unlock the authentication of the user; and the application receives an authentication result of the intelligent door lock on the user, wherein the authentication result is used as a basis for processing the authority of the intelligent door lock on the user.
Optionally, when the processor executes the program, the following steps may be further implemented: after the application receives the authentication result of the intelligent door lock to the user, the application sends information to the server under the condition that the authentication result is that the authentication is passed, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user.
Optionally, when the processor executes the program, the following steps may be further implemented: after the application receives the authentication result of the intelligent door lock to the user, under the condition that the authentication result is not passed, the user is prompted to have no door opening permission.
Optionally, when the processor executes the program, the following steps may be further implemented: and under the condition that the application determines that the user has the authority to open the intelligent door lock, the application sends an unlocking command to the intelligent door lock.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device: the application acquires request information from a user, wherein the request information is used for requesting to open the intelligent door lock; the application acquires identification information of a user and verification information corresponding to the identification information; the application sends the identification information and the verification information to the server; the application acquires the authority information returned by the server, wherein the authority information corresponds to the identification information; and the application determines whether the user has the authority to open the intelligent door lock according to the authority information.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units may be a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (6)

1. An intelligent door lock authority processing method is characterized by comprising the following steps:
the application acquires request information from a user, wherein the request information is used for requesting to open the intelligent door lock;
the application acquires identification information of the user and verification information corresponding to the identification information, wherein the identification information comprises: a user identity ID, a user fingerprint, a user iris, or a user vein;
the application sends the identification information and the verification information to a server;
the application acquires authority information returned by the server, wherein the authority information corresponds to the identification information, and the authority is subjected to classification processing in advance to establish a user corresponding to each level of authority;
the application determines whether the user has the authority to open the intelligent door lock according to the authority information,
in the event that the application determines that the user does not have permission to open the smart door lock, the method further comprises: the application sends prompt information, wherein the prompt information is used for prompting the user to authenticate on the intelligent door lock; the application sends a command to the intelligent door lock, wherein the command is used for instructing the intelligent door lock to unlock the authentication of the user; the application receives the authentication result of the intelligent door lock to the user, wherein the authentication result is used as the basis for processing the authority of the intelligent door lock to the user,
after the application receives the authentication result of the intelligent door lock to the user, the method further comprises: and the application sends information to the server under the condition that the authentication result is that the authentication is passed, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user.
2. The method of claim 1, wherein after the application receives the authentication result of the smart door lock to the user, the method further comprises:
and under the condition that the authentication result is that the user does not pass the authentication, the application prompts that the user does not have the door opening authority.
3. The method according to any one of claims 1 to 2, wherein in the event that the application determines that the user has the right to open the smart door lock, the method further comprises:
the application sends an unlock command to the smart door lock.
4. An intelligent door lock authority processing device is characterized by comprising:
the intelligent door lock system comprises a first acquisition unit, a second acquisition unit and a control unit, wherein the first acquisition unit is used for acquiring request information from a user by an application, and the request information is used for requesting to open the intelligent door lock;
a second obtaining unit, configured to obtain, by the application, identification information of the user and verification information corresponding to the identification information, where the identification information includes: a user identity ID, a user fingerprint, a user iris, or a user vein;
a sending unit, configured to send, by the application, the identification information and the verification information to a server;
a third obtaining unit, configured to obtain, by the application, permission information returned by the server, where the permission information corresponds to the identification information, and perform classification processing on permissions in advance to establish a user corresponding to each level of permission;
a determination unit for determining whether the user has the authority to open the intelligent door lock according to the authority information by the application,
the device further comprises: the first sending module is used for sending prompt information by the application under the condition that the application determines that the user does not have the authority to open the intelligent door lock, wherein the prompt information is used for prompting the user to authenticate on the intelligent door lock; the second sending module is used for sending a command to the intelligent door lock by the application, wherein the command is used for indicating the intelligent door lock to unlock the authentication of the user; a receiving module, configured to receive, by the application, an authentication result of the smart door lock for the user, where the authentication result is used as a basis for processing the authority of the user by the smart door lock,
the device further comprises: and the third sending module is used for sending information to the server under the condition that the authentication result of the intelligent door lock on the user is authenticated after the application receives the authentication result of the intelligent door lock on the user, wherein the information is used for indicating the server to associate and record the unlocking authority of the intelligent door lock of the user and the identification information of the user.
5. A storage medium for storing a program, wherein the program, when executed by a processor, controls a device in which the storage medium is located to execute the intelligent door lock authority processing method according to any one of claims 1 to 3.
6. A processor, characterized in that the processor is used for running a program, wherein the program is used for executing the intelligent door lock authority processing method according to any one of claims 1 to 3.
CN201811161803.XA 2018-09-30 2018-09-30 Intelligent door lock permission processing method and device Active CN109389720B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811161803.XA CN109389720B (en) 2018-09-30 2018-09-30 Intelligent door lock permission processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811161803.XA CN109389720B (en) 2018-09-30 2018-09-30 Intelligent door lock permission processing method and device

Publications (2)

Publication Number Publication Date
CN109389720A CN109389720A (en) 2019-02-26
CN109389720B true CN109389720B (en) 2021-04-09

Family

ID=65419286

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811161803.XA Active CN109389720B (en) 2018-09-30 2018-09-30 Intelligent door lock permission processing method and device

Country Status (1)

Country Link
CN (1) CN109389720B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110335378B (en) * 2019-05-29 2022-07-08 深圳绿米联创科技有限公司 Unlocking mode distribution method, device and system
CN111627134B (en) * 2020-05-19 2022-12-16 联永智能科技(上海)有限公司 Task processing method, device, server, equipment and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106023364A (en) * 2016-05-13 2016-10-12 常州市科能电器有限公司 Access control system and method
CN107842254A (en) * 2017-10-16 2018-03-27 深圳市金鹰汇科技有限公司 A kind of electric padlock and its unlocking method
CN107945328A (en) * 2017-11-20 2018-04-20 深圳市创维群欣安防科技股份有限公司 One kind office smart lock control system and method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6304604B2 (en) * 2015-09-28 2018-04-04 パナソニックIpマネジメント株式会社 Door phone system, door phone master unit, communication method and program
CN108198295A (en) * 2017-12-26 2018-06-22 佛山市道静科技有限公司 A kind of cell intelligent access control system
CN108305360B (en) * 2018-01-16 2021-06-15 厦门熵基科技有限公司 Access control method and related device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106023364A (en) * 2016-05-13 2016-10-12 常州市科能电器有限公司 Access control system and method
CN107842254A (en) * 2017-10-16 2018-03-27 深圳市金鹰汇科技有限公司 A kind of electric padlock and its unlocking method
CN107945328A (en) * 2017-11-20 2018-04-20 深圳市创维群欣安防科技股份有限公司 One kind office smart lock control system and method

Also Published As

Publication number Publication date
CN109389720A (en) 2019-02-26

Similar Documents

Publication Publication Date Title
CN108173822B (en) Intelligent door lock control method, intelligent door lock and computer readable storage medium
CN105681328B (en) The method, apparatus and electronic equipment of controlling electronic devices
EP2973442B1 (en) Controlling physical access to secure areas via client devices in a networked environment
CN104012132B (en) Two-factor authentication system and method
CN105160226B (en) User ID authentication method, device, system and smart home
CN108091011A (en) Method and system of the verification technique to equipment progress permission control is unified by the testimony of a witness
CN111903104A (en) Method and system for performing user authentication
CN104851164B (en) Intelligent lock with biological feature recognition function and control method thereof
CN109067881B (en) Remote authorization method, device, equipment and storage medium thereof
CN101742499A (en) Account number protection system for mobile communication equipment terminal and application method thereof
CN116011005A (en) Method and system for preventing phishing or luxury software attacks
CN114120487B (en) Automobile digital key management method, system, equipment and storage medium
CN114360114B (en) User authority management method and system
CN109389720B (en) Intelligent door lock permission processing method and device
CN105701896A (en) Fingerprint authorization unlocking method and device and terminals
CN104363589A (en) Identity authentication method, device and terminal
CN104469736A (en) Data processing method, server and terminal
CN110990798B (en) Application program permission configuration method and device, electronic equipment and storage medium
CN102413146A (en) Client authorized logon method based on dynamic codes
CN108460872B (en) Control method and device of intelligent lock
CN106156549B (en) application program authorization processing method and device
CN110516427B (en) Terminal user identity authentication method and device, storage medium and computer equipment
CN109561428B (en) Remote authentication method, device, equipment and storage medium thereof
CN113971852B (en) Door lock control method and device, storage medium, processor and terminal equipment
CN112422281B (en) Method and system for changing secret key in security module

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant