CN111340987A - Internet of things door lock communication method, device and system and computer storage medium - Google Patents

Internet of things door lock communication method, device and system and computer storage medium Download PDF

Info

Publication number
CN111340987A
CN111340987A CN202010136243.3A CN202010136243A CN111340987A CN 111340987 A CN111340987 A CN 111340987A CN 202010136243 A CN202010136243 A CN 202010136243A CN 111340987 A CN111340987 A CN 111340987A
Authority
CN
China
Prior art keywords
information
unlocking
clock
verification
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010136243.3A
Other languages
Chinese (zh)
Inventor
张云恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Suner Technology Co ltd
Original Assignee
Shenzhen Suner Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Suner Technology Co ltd filed Critical Shenzhen Suner Technology Co ltd
Priority to CN202010136243.3A priority Critical patent/CN111340987A/en
Publication of CN111340987A publication Critical patent/CN111340987A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00968Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys shape of the data carrier
    • G07C2009/00976Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys shape of the data carrier card

Abstract

The application relates to a method, a device and a system for communicating an Internet of things door lock and a computer storage medium, wherein the method comprises the following steps: receiving an unlocking request sent by terminal equipment; acquiring unlocking information when the verification value passes verification and the clock password information passes verification; when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information. The safety performance of unlocking is improved by verifying the check value and the clock password information; by setting encryption information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, and the door lock is prevented from being cracked in batches.

Description

Internet of things door lock communication method, device and system and computer storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method, an apparatus, a system, and a computer storage medium for communicating with an internet of things lock.
Background
The door lock is an indispensable component for achieving theft prevention. Along with the development of science and technology and the improvement of living standard, electronic locks are widely popularized and used in places such as families, hotels, enterprises and public places, wherein the application of the internet of things locks is more and more extensive, and the technical level of the internet of things locks is more and more mature. The traditional internet of things door lock is low in communication safety performance level, complex in communication mode and easy to crack in batches.
In the implementation process, the inventor finds that at least the following problems exist in the conventional technology: the traditional Internet of things door lock is low in communication safety performance level and complex in communication mode.
Disclosure of Invention
Therefore, it is necessary to provide a method, an apparatus, a system and a computer storage medium for communicating an internet of things lock, aiming at the problems of low communication security level and complex communication mode of the traditional internet of things lock.
In order to achieve the above object, an embodiment of the present invention provides a method for communicating an internet-of-things door lock, including the following steps:
receiving an unlocking request sent by terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information;
acquiring unlocking information when the verification value passes verification and the clock password information passes verification; the unlocking information comprises equipment ID information, equipment key information and unlocking certificate information;
when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
In one embodiment, the step when the unlocking information satisfies the unlocking execution condition is followed by:
and generating unlocking success feedback information, and transmitting the unlocking success feedback information to the terminal equipment.
In one embodiment, when the check value passes the verification and the clock password information passes the verification, the step of obtaining the unlocking information includes:
generating a verification check value based on an MD5 information digest algorithm, and matching the verification check value with the check value;
and when the verification value is matched with the verification value, confirming that the verification of the verification value is passed.
In one embodiment, when the check value passes the verification and the clock password information passes the verification, the step of obtaining the unlocking information includes:
generating a clock password verification value based on a TOTP algorithm, and matching the clock password verification value with clock password information;
and when the clock password verification value is the same as the clock password information, confirming that the clock password information is verified to be passed.
In one embodiment, the clock password authentication value comprises 3 sets; when the clock password verification value is the same as the clock password information, the step of confirming that the clock password information is verified to pass comprises the following steps:
and when the clock password information is matched with any group of clock password verification values, the clock password information is verified to be passed.
On the other hand, the embodiment of the invention also provides a communication device for the internet of things door lock, which comprises:
the request receiving unit is used for receiving an unlocking request sent by the terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information;
the unlocking information acquisition unit is used for acquiring unlocking information when the verification value passes verification and the clock password information passes verification; the unlocking information comprises equipment ID information, equipment key information and unlocking certificate information;
the unlocking verification unit is used for executing unlocking when the unlocking information meets the unlocking execution condition; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
On the other hand, the embodiment of the invention also provides an internet of things door lock communication system, which comprises terminal equipment and door lock equipment in communication connection with the terminal equipment;
the door lock device is used for executing the steps of any one of the above-mentioned internet-of-things door lock communication methods.
In one embodiment, the terminal device is a contactless IC card, an NFC device, or a bluetooth device.
In one embodiment, the contactless IC card is an identification card or M1 card.
On the other hand, the embodiment of the invention also provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of any one of the above-mentioned methods for communicating with an internet of things lock.
One of the above technical solutions has the following advantages and beneficial effects:
in each embodiment of the above communication method for the internet of things door lock, the unlocking request sent by the terminal device is received; the unlocking request comprises unlocking information, a check value and clock password information; acquiring unlocking information when the verification value passes verification and the clock password information passes verification; when the unlocking information meets the unlocking execution condition, unlocking is executed, and high-safety unlocking is further realized; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information. The safety performance of unlocking is improved by verifying the check value and the clock password information; by setting triple encrypted information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, and the door lock is prevented from being cracked in batches.
Drawings
FIG. 1 is a schematic diagram of an application environment of a communication method of an Internet of things door lock in one embodiment;
FIG. 2 is a first flowchart of a method for communicating with an Internet of things lock according to an embodiment;
FIG. 3 is a second flowchart of a communication method of the IOT door lock according to an embodiment;
FIG. 4 is a third flowchart of a method for communicating with an Internet of things lock according to an embodiment;
fig. 5 is a fourth flowchart illustrating a communication method of the internet-of-things door lock according to an embodiment;
FIG. 6 is a schematic structural diagram of an Internet of things door lock communication device in one embodiment;
fig. 7 is a schematic structural diagram of an internet-of-things door lock communication system in an embodiment.
Detailed Description
To facilitate an understanding of the present application, the present application will now be described more fully with reference to the accompanying drawings. Preferred embodiments of the present application are shown in the drawings. This application may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. The terminology used herein in the description of the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
The communication method for the Internet of things door lock can be applied to the application environment shown in fig. 1.
Wherein the content of the first and second substances,
the door lock device 102 is communicatively connected to the terminal device 104. The door lock device 102 may be, but is not limited to, various internet of things door locks, and the terminal device 104 may be, but is not limited to, various devices having an NFC function, devices having a bluetooth function, an IC card, and the like.
In one embodiment, as shown in fig. 2, there is provided an internet-of-things door lock communication method, which is described by taking the method as an example for being applied to the door lock device 102 in fig. 1, and includes the following steps:
step S210, receiving an unlocking request sent by the terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information.
The terminal equipment can be used for communicating with the door lock equipment, and then the door lock equipment is unlocked. The terminal equipment can be intelligent wearing equipment with an NFC function, can also be intelligent wearing equipment with a Bluetooth function, and can also be a non-contact IC card and the like. For example, the terminal device may be a mobile phone with NFC function or a mobile phone with bluetooth function, etc. The unlocking request may be used to request the door lock device to perform an unlocking operation. The unlocking information may be used to verify unlocking information of the door lock device. The Check value refers to a CRC (cyclic redundancy Check) Check value. The clock password information refers to one-time password information set based on the current time.
Specifically, when the door lock device is in communication connection with the terminal device, the door lock device may receive an unlocking request sent by the terminal device.
For example, when the terminal device approaches the door lock device, a communication connection between the door lock device and the terminal device is established.
Step S220, acquiring unlocking information when the verification value passes verification and the clock password information passes verification; the unlocking information includes device ID information, device key information, and unlocking certificate information.
Wherein the device ID information refers to ID information of the terminal device. The device key information refers to a parameter, which is a parameter input in an algorithm for converting plaintext into ciphertext or converting ciphertext into plaintext. The device key information may be a symmetric key or an asymmetric key. In one example, the device key information is symmetric encryption using open source AES-CBC-256. The unlocking credential information may include unlocking password information or the like.
Specifically, the door lock device can perform CRC (cyclic redundancy check) on the check value, verify the clock password information, and acquire unlocking information when the check value is verified correctly and the clock password information is verified.
In one example, the door lock device generates a clock password verification value based on a current time; and matching and verifying the clock password information and the clock password verification value, and if the clock password information is the same as the clock password verification value, the clock password information is verified to be passed.
It should be noted that, when the terminal device is connected to the door lock device for the first time for communication, the unlocking information may be issued to the door lock device in advance.
Step S230, when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
The history ID information refers to device ID information that is previously entered into the door lock device. The history key information refers to device key information that is previously entered into the door lock device. The historical unlocking certificate information refers to unlocking certificate information which is previously input into the door lock device.
Specifically, the door lock device judges and processes the acquired unlocking information, and when the unlocking information meets the unlocking execution condition, unlocking is executed, so that unlocking of the door lock is realized.
In one example, the door lock device may match the acquired device ID information with historical ID information, match the device key information with historical key information, and match the unlocking credential information with historical unlocking credential information; and when the matching result of the equipment ID information and the historical ID information is the same, the matching result of the equipment key information and the historical key information is the same, and the matching result of the unlocking certificate information and the historical unlocking certificate information is the same, the door lock equipment executes unlocking, so that the unlocking safety of the door lock is improved.
In the embodiment of the communication method of the linked door lock, the unlocking safety performance is improved by verifying the check value and the clock password information; by setting triple encrypted information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, and the door lock is prevented from being cracked in batches.
In one embodiment, as shown in fig. 3, there is provided an internet-of-things door lock communication method, which is described by taking the method as an example for being applied to the door lock device 102 in fig. 1, and includes the following steps:
step S310, receiving an unlocking request sent by the terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information.
Step S320, acquiring unlocking information when the check value passes the check and the clock password information passes the verification; the unlocking information includes device ID information, device key information, and unlocking certificate information.
Step S330, when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
And step S340, generating unlocking success feedback information, and transmitting the unlocking success feedback information to the terminal equipment.
Wherein, the unlocking success feedback information can be used for indicating the unlocking success.
Specifically, when the unlocking information of the door lock equipment meets the unlocking execution condition, the unlocking success feedback information can be generated, and the unlocking success feedback information is transmitted to the terminal equipment, so that the information is fed back in real time.
In one example, the door lock device can trigger sound warning or light warning when the unlocking information meets the unlocking execution condition, and then remind a user of unlocking the door lock.
The specific content processes of step S310, step S320 and step S330 may refer to the above contents, and are not described herein again.
In the embodiment, the unlocking safety performance is improved by verifying the check value and the clock password information; by setting triple encrypted information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, and the door lock is prevented from being cracked in batches; through when the unlocking information meets the unlocking execution condition, the unlocking success information is fed back, the real-time information feedback is realized, and the convenience of man-machine interaction is improved.
In one embodiment, as shown in fig. 4, there is provided an internet-of-things door lock communication method, which is described by taking the method as an example for being applied to the door lock device 102 in fig. 1, and includes the following steps:
step S410, receiving an unlocking request sent by the terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information.
And step S420, generating a verification check value based on the MD5 information digest algorithm, and matching the verification check value with the check value.
The MD5(Message-DigestAlgorithm 5) Message digest algorithm can be used to ensure the integrity and consistency of Message transmission. The unique value of the check code can be taken through the MD5 message digest algorithm.
And step S430, confirming that the check value passes the check when the verification check value is matched with the check value.
Specifically, by using the MD5 message digest algorithm, a verification check value (i.e. a unique numerical value) is taken and matched with the check value, and when the verification check value is the same as the check value, it is confirmed that the check of the check value passes.
Step S440, acquiring unlocking information when the check value passes the check and the clock password information passes the verification; the unlocking information includes device ID information, device key information, and unlocking certificate information.
Step S450, when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
And step S460, generating unlocking success feedback information, and transmitting the unlocking success feedback information to the terminal equipment.
The specific content processes of the steps S410, S440, S450 and S460 may refer to the above contents, and are not described herein again.
In the above embodiment, the MD5 message digest algorithm is used to take a unique value to check the check value, so that the communication security is improved by one level; the safety performance of unlocking is improved by verifying the check value and the clock password information; by setting triple encrypted information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, the door lock is prevented from being cracked in batches, and the centralized management requirements of enterprises (hotels, schools, offices or central computer rooms and the like) can be met.
In one embodiment, as shown in fig. 5, a method for communicating an internet-of-things door lock is provided, which is described by taking the method as an example for being applied to the door lock device 102 in fig. 1, and includes the following steps:
step S510, receiving an unlocking request sent by the terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information.
Step S520, generating a clock password verification value based on a TOTP algorithm, and matching the clock password verification value with clock password information;
the TOTP (Time-based One-Time Password) algorithm refers to an algorithm for calculating a One-Time Password from a shared key and a current Time. And calculating to obtain a clock password verification value through a TOTP algorithm.
In step S530, when the clock password verification value is the same as the clock password information, it is determined that the clock password information is verified.
Specifically, a one-time clock password verification value based on the current time is obtained through calculation by a TOTP algorithm, and the clock password verification value is matched with clock password information; and then according to the matching result, when the clock password verification value is the same as the clock password information, the clock password information is verified to be passed.
Step S540, acquiring unlocking information when the check value passes the check and the clock password information passes the verification; the unlocking information includes device ID information, device key information, and unlocking certificate information.
Step S550, when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
And step S560, generating unlocking success feedback information, and transmitting the unlocking success feedback information to the terminal equipment.
The specific content processes of step S510, step S540, step S550 and step S560 may refer to the above contents, and are not described herein again.
In the above embodiment, the clock password verification value based on the current time is obtained through the TOTP algorithm, and it is ensured that the clock passwords within the preset period of time are different, so that the communication security is improved by one level; the safety performance of unlocking is improved by verifying the check value and the clock password information; by setting triple encrypted information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, the door lock is prevented from being cracked in batches, and the centralized management requirements of enterprises (hotels, schools, offices or central computer rooms and the like) can be met.
In a specific embodiment, the clock password authentication value includes 3 sets; when the clock password verification value is the same as the clock password information, the step of confirming that the clock password information is verified to pass comprises the following steps:
and when the clock password information is matched with any group of clock password verification values, the clock password information is verified to be passed.
Specifically, the door lock device can calculate and obtain 3 groups of clock password verification values based on a TOTP algorithm; and furthermore, the clock password information can be sequentially matched with 3 groups of clock password verification values, and when the clock password information is matched with any group of clock password verification values, the clock password information is confirmed to pass the verification, so that the unlocking efficiency is improved while the communication safety is ensured.
It should be noted that the clock code information refers to a lock-resistant and clock-unlocking code.
It should be understood that although the various steps in the flow charts of fig. 2-5 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-5 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
In one embodiment, as shown in fig. 6, there is provided an internet-of-things door lock communication device, including:
a request receiving unit 610, configured to receive an unlocking request sent by a terminal device; the unlocking request comprises unlocking information, a check value and clock password information;
an unlocking information obtaining unit 620, configured to obtain unlocking information when the check value passes the verification and the clock password information passes the verification; the unlocking information comprises equipment ID information, equipment key information and unlocking certificate information;
an unlocking verification unit 630 for executing unlocking when the unlocking information satisfies the unlocking execution condition; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
For specific limitations of the internet-of-things door lock communication device, reference may be made to the above limitations on the internet-of-things door lock communication method, which are not described herein again. All or part of each module in the internet-of-things door lock communication device can be realized by software, hardware and a combination thereof. The modules can be embedded in a processor in the internet of things door lock communication system in a hardware form or independent of the processor in the internet of things door lock communication system, and can also be stored in a memory in the internet of things door lock communication system in a software form, so that the processor can call and execute the corresponding operations of the modules.
In one embodiment, as shown in fig. 7, an internet-of-things door lock communication system is provided, which includes a terminal device 710 and a door lock device 720 communicatively connected to the terminal device 710; the door lock device 720 is configured to perform any one of the above-described steps of the internet-of-things door lock communication method.
The door lock device 720 may be used to perform the following steps:
receiving an unlocking request sent by the terminal device 710; the unlocking request comprises unlocking information, a check value and clock password information;
acquiring unlocking information when the verification value passes verification and the clock password information passes verification; the unlocking information comprises equipment ID information, equipment key information and unlocking certificate information;
when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information, the device key information is the same as the historical key information, and the unlock credential information is the same as the historical unlock credential information.
Specifically, the door lock device 720 may be an intelligent door lock such as an internet-of-things door lock. The terminal device 710 may be an NFC-enabled device or a bluetooth-enabled device, etc.
In a specific embodiment, the terminal device 710 is a contactless IC (Integrated Circuit Chip) card, an NFC (near field Communication) device, or a bluetooth device.
Among them, the noncontact IC card (radio frequency card) may be an ID card. The NFC device may be an NFC-enabled smart wearable device, for example the NFC device may be an NFC-enabled cell phone. The bluetooth device can be the intelligent wearing equipment that has bluetooth function, and bluetooth device can be the cell-phone that has bluetooth function for example.
In one example, the contactless IC card is an identification card or M1(NXP Mifare1) card.
In the embodiment, the unlocking safety performance is improved by verifying the check value and the clock password information; by setting triple encrypted information (equipment ID information, equipment key information and unlocking certificate information) for the door lock, the communication safety performance level of the door lock is further improved, the communication mode is simplified, and the door lock is prevented from being cracked in batches. Realize compatible present electronic lock all functions, support the utmost point quick connection of cell-phone bluetooth and unblank, support the M1 card and punch the card and unblank, support the identity card and unblank, realize that the lock end can leave the line and record the card and unblank.
It should be noted that the communication command between the door lock device and the terminal device is not more than 60 bytes after being encrypted. Compared with the safety level of the electronic latch lock, the communication safety is improved. In addition, the external opening, the internal opening or the door closing can be defined from a firmware algorithm level according to scene application of hotels and the like, so that service management is facilitated. Meanwhile, the lock is compatible with the traditional touch card lock, and the quick and safe connection unlocking and the identity card unlocking of the mobile phone are supported on the basis of all functions of the traditional touch card lock.
In one example, the ios system mobile phone can be unlocked in 1s, and the android system mobile phone can be unlocked in 2 s.
In one embodiment, the door lock apparatus includes a key module, and a user can input a password through the key module to unlock the door lock apparatus. For example, 6 digits are input, and the lock is directly unlocked if the password is correct. In addition, a '11111 #' can be input to start a DFU upgrading mode of the Bluetooth, and if the Bluetooth is not upgraded in 2 minutes, the DFU is automatically quitted; inputting '555555' the door lock device can be unlocked in an activated state regardless of whether the door lock device is unlocked reversely; inputting '66666 #' to restart the door lock device; inputting 7777777 #, deleting all logs in the door lock, and resetting the storage flash.
Further, the key module further comprises a reset key, and the device key (key), all logs, the normal card reference ID and the universal card reference ID in the door lock device can be cleared by pressing the reset key for 3 seconds. Even if factory settings are restored, wherein neither the time nor the message ID is reset.
In one example, the door lock apparatus further includes a buzzer. When the unlocking is successful, triggering a buzzer to sound for a long time; when the instruction is successfully executed, triggering a buzzer to sound; when the instruction execution fails, triggering a buzzer to sound for two times; when detecting that the power supply of the power supply is insufficient or the false lock is locked, triggering a buzzer to sound three sounds; and triggering the buzzer to sound four times when detecting that the device key (key) does not exist in the door lock device.
In one embodiment, the terminal device may be an M1 card. The M1 card can be divided into M1 common card and M1 universal card. The M1 common card refers to an M1 card which can only unlock the corresponding door lock equipment; the M1 pass card refers to an M1 card that can unlock a plurality of door lock devices.
Specifically, when the M1 card is used to unlock the door lock device, the card reading process of the door lock device is as follows: when the M1 card approaches to the induction zone of the door lock equipment, the door lock equipment reads UID (user identification) information of the M1 card and judges whether a certificate is hit, and if the certificate is hit, the door is unlocked and opened directly; if not, whether the M1 card security activation code exists is judged. If the M1 card safety activation code is not detected, the unlocking operation is quitted; if the M1 card security activation code is detected, the card is verified. If the verification fails, the unlocking operation is quitted; if the verification is passed, whether the M1 card is an M1 pass card is judged, if the M1 pass card is judged, whether the card carrying the pass card reference ID is larger than or equal to the ID information stored by the door lock equipment is judged, if the card carrying the pass card reference ID, whether the card passes the verification is continuously judged, and if the card passes the verification, unlocking and opening the door is executed.
Further, if the M1 card is judged to be the M1 common card, whether the card carries the ID information stored by the common card reference ID is judged to be larger than or equal to the ID information stored by the door lock equipment, if so, whether the card passes the verification is continuously judged, if the card passes the verification, unlocking and door opening are executed, the unlocking operation of the M1 common card and the M1 common card is further realized, the communication safety is improved by one level, and the card is prevented from being cracked in batches under the condition that the central cloud server is safe. In addition, the communication is simple, and the longest instruction after encryption does not exceed 60 bytes; the requirement of enterprises (hotels, schools, offices, central machine rooms or the like) for centralized management is met.
In one embodiment, the M1 card may write the unlock information via the card issuer.
Specifically, a card sender is connected through a mobile phone, the M1 card is plugged in the card sender, and information is written into the instruction block of the M1 card through the operation of the mobile phone.
Further, when the operation of writing information to the M1 card is completed, the M1 card feeds back the information to the card issuer.
In one example, the M1 card may also issue a card write unlock message via the PC browser.
Specifically, information may be written to the M1 card by operating the PC browser. Further, it is also possible to read the M1 card-designated tile information by operating the PC browser, and delete the M1 card-designated tile information by operating the PC browser.
Further, when the operation of writing information into the M1 card is completed, the M1 card feeds back the information to the PC browser.
In one embodiment, a computer-readable storage medium is further provided, on which a computer program is stored, which when executed by a processor implements the steps of the method for communicating with an internet of things lock of any one of the above.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the division methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A communication method for an Internet of things door lock is characterized by comprising the following steps:
receiving an unlocking request sent by terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information;
when the check value passes the verification and the clock password information passes the verification, acquiring the unlocking information; the unlocking information comprises equipment ID information, equipment key information and unlocking certificate information;
when the unlocking information meets the unlocking execution condition, unlocking is executed; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information in matching, the device key information is the same as the historical key information in matching, and the unlocking certificate information is the same as the historical unlocking certificate information in matching.
2. The method for communicating with the internet of things lock according to claim 1, wherein the step when the unlocking information satisfies the unlocking execution condition is followed by:
and generating unlocking success feedback information, and transmitting the unlocking success feedback information to the terminal equipment.
3. The method for communicating the lock of the internet of things according to claim 1, wherein the step of acquiring the unlocking information when the verification value passes the verification and the clock password information passes the verification comprises:
generating a verification check value based on an MD5 information digest algorithm, and matching the verification check value with the check value;
and when the verification check value is matched with the check value, confirming that the check value passes the check.
4. The method for communicating the lock of the internet of things according to claim 1, wherein the step of acquiring the unlocking information when the verification value passes the verification and the clock password information passes the verification comprises:
generating a clock password verification value based on a TOTP algorithm, and matching the clock password verification value with the clock password information;
and when the clock password verification value is the same as the clock password information in matching, confirming that the clock password information is verified to be passed.
5. The method for communicating with the lock of the internet of things according to claim 4, wherein the clock password authentication value comprises 3 sets; the step of confirming that the clock password information is verified when the clock password verification value is the same as the clock password information comprises:
and when the clock password information is matched with any group of clock password verification values, confirming that the clock password information is verified to be passed.
6. An internet of things door lock communication device, comprising:
the request receiving unit is used for receiving an unlocking request sent by the terminal equipment; the unlocking request comprises unlocking information, a check value and clock password information;
the unlocking information acquisition unit is used for acquiring the unlocking information when the verification value passes verification and the clock password information passes verification; the unlocking information comprises equipment ID information, equipment key information and unlocking certificate information;
the unlocking verification unit is used for executing unlocking when the unlocking information meets the unlocking execution condition; the unlocking execution condition is any one or any combination of the following matching results: the device ID information is the same as the historical ID information in matching, the device key information is the same as the historical key information in matching, and the unlocking certificate information is the same as the historical unlocking certificate information in matching.
7. The internet-of-things door lock communication system is characterized by comprising terminal equipment and door lock equipment in communication connection with the terminal equipment;
the door lock device is used for executing the steps of the communication method of the Internet of things door lock of any one of claims 1 to 5.
8. The system according to claim 7, wherein the terminal device is a contactless IC card, an NFC device or a Bluetooth device.
9. The system according to claim 8, wherein the contactless IC card is an identity card or an M1 card.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the method for communicating with an internet lock of any one of claims 1 to 5.
CN202010136243.3A 2020-03-02 2020-03-02 Internet of things door lock communication method, device and system and computer storage medium Pending CN111340987A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010136243.3A CN111340987A (en) 2020-03-02 2020-03-02 Internet of things door lock communication method, device and system and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010136243.3A CN111340987A (en) 2020-03-02 2020-03-02 Internet of things door lock communication method, device and system and computer storage medium

Publications (1)

Publication Number Publication Date
CN111340987A true CN111340987A (en) 2020-06-26

Family

ID=71187322

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010136243.3A Pending CN111340987A (en) 2020-03-02 2020-03-02 Internet of things door lock communication method, device and system and computer storage medium

Country Status (1)

Country Link
CN (1) CN111340987A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112634493A (en) * 2020-12-11 2021-04-09 青岛海信智慧生活科技股份有限公司 Intelligent door lock, terminal equipment, control method of intelligent door lock and storage medium
CN113554793A (en) * 2021-07-29 2021-10-26 西交利物浦大学 Temporary access method, equipment, storage medium and system of intelligent access control system
CN113963487A (en) * 2021-11-24 2022-01-21 北京联行网络科技有限公司 Charging pile offline charging method and system
WO2022083338A1 (en) * 2020-10-20 2022-04-28 华为技术有限公司 Method achieving custom function, storage medium and electronic device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201024778Y (en) * 2007-04-24 2008-02-20 麦元新 Digit type enciphered anti-theft electronic door lock
CN102287091A (en) * 2011-06-09 2011-12-21 天津市欧贝特工贸有限公司 Intelligent electronic door lock
CN205348993U (en) * 2015-12-17 2016-06-29 沈晓春 Bluetooth intelligent security lock
CN106952378A (en) * 2017-04-11 2017-07-14 徐士兰 Method for unlocking and device, electronic lock
CN107492161A (en) * 2017-01-07 2017-12-19 邓昊晴 A kind of lock management scheme of time-based dynamic token and low-power consumption bluetooth technology
CN107945338A (en) * 2017-11-29 2018-04-20 罗世兰 A variety of verification joint intelligent door lock systems
CN108830984A (en) * 2018-05-31 2018-11-16 北京摩拜科技有限公司 Vehicle locking method, lock and locking system
CN109920102A (en) * 2019-02-02 2019-06-21 江门市新会区博上科技有限公司 A kind of smart lock method, apparatus, equipment and storage medium that bluetooth enters without spoon
CN109949461A (en) * 2019-03-15 2019-06-28 北京深思数盾科技股份有限公司 Method for unlocking and device
WO2019156646A1 (en) * 2018-02-12 2019-08-15 Softtech Yazilim Teknoloji̇leri̇ Araştirma Geli̇şti̇rme Ve Pazarlama Ti̇caret Anoni̇m Şi̇rketi̇ Lock control mechanism
CN110322599A (en) * 2019-05-23 2019-10-11 深圳绿米联创科技有限公司 Door lock management method, device, electronic equipment and storage medium
CN110782567A (en) * 2019-09-09 2020-02-11 珠海格力电器股份有限公司 Unlocking method and setting method of intelligent lock
US20200153631A1 (en) * 2017-05-04 2020-05-14 Hangar Holdings Pty Ltd Access Control System

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201024778Y (en) * 2007-04-24 2008-02-20 麦元新 Digit type enciphered anti-theft electronic door lock
CN102287091A (en) * 2011-06-09 2011-12-21 天津市欧贝特工贸有限公司 Intelligent electronic door lock
CN205348993U (en) * 2015-12-17 2016-06-29 沈晓春 Bluetooth intelligent security lock
CN107492161A (en) * 2017-01-07 2017-12-19 邓昊晴 A kind of lock management scheme of time-based dynamic token and low-power consumption bluetooth technology
CN106952378A (en) * 2017-04-11 2017-07-14 徐士兰 Method for unlocking and device, electronic lock
US20200153631A1 (en) * 2017-05-04 2020-05-14 Hangar Holdings Pty Ltd Access Control System
CN107945338A (en) * 2017-11-29 2018-04-20 罗世兰 A variety of verification joint intelligent door lock systems
WO2019156646A1 (en) * 2018-02-12 2019-08-15 Softtech Yazilim Teknoloji̇leri̇ Araştirma Geli̇şti̇rme Ve Pazarlama Ti̇caret Anoni̇m Şi̇rketi̇ Lock control mechanism
CN108830984A (en) * 2018-05-31 2018-11-16 北京摩拜科技有限公司 Vehicle locking method, lock and locking system
CN109920102A (en) * 2019-02-02 2019-06-21 江门市新会区博上科技有限公司 A kind of smart lock method, apparatus, equipment and storage medium that bluetooth enters without spoon
CN109949461A (en) * 2019-03-15 2019-06-28 北京深思数盾科技股份有限公司 Method for unlocking and device
CN110322599A (en) * 2019-05-23 2019-10-11 深圳绿米联创科技有限公司 Door lock management method, device, electronic equipment and storage medium
CN110782567A (en) * 2019-09-09 2020-02-11 珠海格力电器股份有限公司 Unlocking method and setting method of intelligent lock

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022083338A1 (en) * 2020-10-20 2022-04-28 华为技术有限公司 Method achieving custom function, storage medium and electronic device
CN112634493A (en) * 2020-12-11 2021-04-09 青岛海信智慧生活科技股份有限公司 Intelligent door lock, terminal equipment, control method of intelligent door lock and storage medium
CN113554793A (en) * 2021-07-29 2021-10-26 西交利物浦大学 Temporary access method, equipment, storage medium and system of intelligent access control system
CN113963487A (en) * 2021-11-24 2022-01-21 北京联行网络科技有限公司 Charging pile offline charging method and system

Similar Documents

Publication Publication Date Title
CN111340987A (en) Internet of things door lock communication method, device and system and computer storage medium
CN106330850B (en) Security verification method based on biological characteristics, client and server
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
CN109067881B (en) Remote authorization method, device, equipment and storage medium thereof
CN101298817B (en) Lock body control device and method thereof
CN104636682A (en) Password management system and method based on hardware device
CN102456102A (en) Method for carrying out identity recertification on particular operation of information system by using Usb key technology
CN103995572B (en) Computer unlocking method and the computer with unlocked state
CN113656775A (en) Offline password verification method and system with expiration date and intelligent lock
CN105574963A (en) Door access control verification method and door access control terminal
CN106157409A (en) Communication means between intelligent terminal and gate inhibition and device
CN107294981B (en) Authentication method and equipment
CN111010687B (en) Method and system for quick communication between non-contact card and mobile device
CN110601854B (en) Authorization client, power distribution terminal equipment and authorization method thereof
CN112102524A (en) Unlocking method and unlocking system
US10645070B2 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN104103106A (en) Access control system and control method thereof
CN102457484A (en) Method for checking user information by combining user name/password authentication and check code
CN113554793A (en) Temporary access method, equipment, storage medium and system of intelligent access control system
CN114582048A (en) NFC-based vehicle door control method, mobile terminal and vehicle
CN112560116A (en) Function control method, device and storage medium
CN110826665A (en) Fingerprint card fingerprint management method and device
CN112712612A (en) Method, device, computer readable medium and equipment for controlling intelligent door lock
CN113409491A (en) Electronic lock and control method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200626