CN113468565A - Intelligent door lock control method and system - Google Patents

Intelligent door lock control method and system Download PDF

Info

Publication number
CN113468565A
CN113468565A CN202110734571.8A CN202110734571A CN113468565A CN 113468565 A CN113468565 A CN 113468565A CN 202110734571 A CN202110734571 A CN 202110734571A CN 113468565 A CN113468565 A CN 113468565A
Authority
CN
China
Prior art keywords
information
door lock
lock device
password
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110734571.8A
Other languages
Chinese (zh)
Other versions
CN113468565B (en
Inventor
王昊
康海洋
姚博
刘宗孺
李志为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Bolian Intelligent Technology Co ltd
Original Assignee
Hangzhou Bolian Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Bolian Intelligent Technology Co ltd filed Critical Hangzhou Bolian Intelligent Technology Co ltd
Priority to CN202110734571.8A priority Critical patent/CN113468565B/en
Publication of CN113468565A publication Critical patent/CN113468565A/en
Application granted granted Critical
Publication of CN113468565B publication Critical patent/CN113468565B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an intelligent door lock control method and system, relates to the technical field of intelligent door locks, and aims to solve the problem that the safety risk of an intelligent door lock with a temporary password function in the related technology is high. The method comprises the following steps: the client generates first information and uploads the first information to the server, the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input; the server receives the first information and encrypts the first information to obtain second information; the server receives the unlocking request and sends the second information to the corresponding door lock device; the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct or not by combining the third information, and opens the door lock device if the input password to be processed is correct. The invention can improve the safety of the intelligent door lock.

Description

Intelligent door lock control method and system
Technical Field
The invention relates to the technical field of intelligent door locks, in particular to an intelligent door lock control method and system.
Background
With the development of science and technology and the development of times, the unlocking mode of the intelligent door lock is more and more diversified, for example: ID card unlocking, digital password unlocking, fingerprint unlocking, mobile phone unlocking, face recognition unlocking and the like. The intelligent door lock capable of being unlocked by the digital password usually has a temporary password function, so that visitors can enter residences by the temporary password without revealing fixed passwords.
In the related art, for the smart door lock having the temporary password function, since the temporary password is generated from the codebook, the temporary password can be derived through a simple calculation, so that it is difficult to secure the environment of the residence.
At present, no effective solution is provided for the problem of high security risk of the intelligent door lock with the temporary password function in the related art.
Disclosure of Invention
The embodiment of the application provides an intelligent door lock control method and system, so that the safety of an intelligent door lock is improved.
In a first aspect, an embodiment of the present application provides an intelligent door lock control method, where the method includes:
the client generates first information and uploads the first information to the server, the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input;
the server receives the first information and encrypts the first information to obtain second information;
the server receives the unlocking request and sends the second information to the corresponding door lock device;
and the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct or not by combining the third information, and opens the door lock device if the input password to be processed is correct.
In some of these embodiments, the client generating the temporary cryptographic information comprises:
the client acquires the temporary password;
and the client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value.
In some of these embodiments, the method further comprises:
the door lock device acquires the password to be processed, and the password to be processed is manually input;
the door lock device adopts the Hash algorithm to the password to be processed to obtain a Hash value of the password to be processed, and under the condition that the temporary password Hash value is consistent with the Hash value of the password to be processed, the password to be processed is judged to be correct.
In some embodiments, the first information further includes a validity period, and before the unlocking the door lock device is performed, the method further includes:
and the door lock device judges whether the input time of the password to be processed falls within the validity period included in the third information, if so, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
In some of these embodiments, the second information further comprises a signature, and before performing the opening the door lock device, the method further comprises:
and the door lock device judges whether the signature included in the third information is correct or not, if so, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
In some embodiments, after the door lock device obtains the password to be processed, the method further includes:
and awakening the door lock device and establishing communication connection between the door lock device and the server side.
In some of these embodiments, the method further comprises:
and under the condition that the door lock device is subjected to a preset time period after being opened or a preset time period after establishing communication connection with the server or a preset time period after the password to be processed is input, the door lock device is disconnected from the server and enters the dormancy.
In some embodiments, the door lock device, the encryption key used by the server, and the decryption key used by the door lock device are arranged in a one-to-one correspondence, and the method further includes:
the server receives a reset signal uploaded by the client or the door lock device;
and the server responds to the reset signal to replace the encryption key and sends a decryption key corresponding to the replaced encryption key to the door lock device.
In some of these embodiments, after opening the door latch apparatus, the method further comprises:
the door lock device uploads an unlocking success signal to the server;
and the server side responds to the unlocking success signal to generate and store a corresponding history.
In a second aspect, an embodiment of the present application provides an intelligent door lock control system, where the system includes a client, a server, and a door lock device;
the client is used for generating first information and uploading the first information to the server, the first information comprises temporary password information, and temporary passwords corresponding to the temporary password information are randomly generated or manually input;
the server is used for receiving the first information and encrypting the first information to obtain second information;
the server is used for receiving an unlocking request and transmitting the second information to the corresponding door lock device;
the door lock device is used for decrypting the second information to obtain third information, judging whether the input password to be processed is correct or not by combining the third information, and if so, opening the door lock device.
Compared with the related art, the invention has the beneficial effects that: the temporary password corresponding to the temporary password information is not obtained through a password book, and can be randomly generated or manually input, so that the possibility of deducing the temporary password through calculation is low, and the safety of the intelligent door lock can be improved; the temporary password information is stored in the server side in an encrypted form or is issued to the door lock device through the server side, so that the safety of the intelligent door lock can be further improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a flowchart of an intelligent door lock control method according to an embodiment of the present application;
FIG. 2 is a schematic diagram of an intelligent door lock control method according to an embodiment of the present application;
fig. 3 is a block diagram of an intelligent door lock control system according to an embodiment of the present application;
fig. 4 is a block diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described and illustrated below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments provided in the present application without any inventive step are within the scope of protection of the present application. Moreover, it should be appreciated that in the development of any such actual implementation, as in any engineering or design project, numerous implementation-specific decisions must be made to achieve the developers' specific goals, such as compliance with system-related and business-related constraints, which may vary from one implementation to another.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of ordinary skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments without conflict.
The embodiment provides an intelligent door lock control method, and aims to solve the problem that the safety risk of an intelligent door lock with a temporary password function in the related art is high.
Fig. 1 is a flowchart of an intelligent door lock control method according to an embodiment of the present application, and fig. 2 is a schematic diagram of the intelligent door lock control method according to the embodiment of the present application. Referring to fig. 1 and 2, the method includes steps S101 to S106.
Step S101, the client generates first information and uploads the first information to the server, wherein the first information comprises temporary password information. The temporary password corresponding to the temporary password information is randomly generated or manually input.
Step S102, the server receives the first information and encrypts the first information to obtain second information.
And step S103, the server receives the unlocking request and sends the second information to the corresponding door lock device.
And step S104, the door lock device decrypts the second information to obtain third information. It is to be understood that the manner of encryption and decryption is not limited thereto.
And step S105, the door lock device judges whether the input password to be processed is correct or not by combining the third information, if so, the step S106 is executed, and if not, any operation can not be executed.
And step S106, opening the door lock device.
It should be noted that the client may be a terminal device installed with a corresponding program, such as a mobile phone, a tablet, a notebook, and the like, and the server may be a server, a processor, a cloud platform, and the like, which is not limited herein specifically, but in the process of executing the method, the server is in communication connection with the client in a matching manner, and the server is in communication connection with the door lock device in a matching manner.
In summary, the temporary password corresponding to the temporary password information is not obtained through the codebook, and can be randomly generated or manually input, so that the possibility of being deduced through calculation is low, and the safety of the intelligent door lock can be improved; the temporary password information is stored in the server side in an encrypted form or is issued to the door lock device through the server side, so that the safety of the intelligent door lock can be further improved.
As an alternative embodiment, the first information is associated with a lock id, and accordingly, the second information and the third information are both associated with a lock id. And for step S103, the unlocking request also carries the lock id, and the server may issue the second information associated with the lock id to the door lock device that uploads the unlocking request, so as to reduce the risk of an error in issuing the second information.
As an optional embodiment, before step S101, the method further includes the step of generating temporary password information by the client, where the step may specifically include the following steps.
The client obtains the temporary password, which may be obtained by manually inputting the temporary password into the client, or may be randomly generated by the client, where the temporary password is usually a combination of numbers, and of course, the temporary password may also be one or more combinations of letters, numbers, and special symbols, where the combination is allowed by a keyboard of the door lock device, and is not limited in particular.
And the client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value. It should be noted that the temporary password is uploaded to the server by using a hash value of the temporary password, and the server only performs an encryption operation on the first information, so that the server cannot know the temporary password through the information of the temporary password, thereby improving the security of the temporary password.
Through this technical scheme, this interim password is through hash at the customer end, then passes through encryption process at the server side, just can be transmitted to door lock device to for interim password storage in server side, send to door lock device from the server side and all provide dual guarantee, and then improved the security of this interim password.
Further, the method may further include a to-be-processed password processing step, where the to-be-processed password processing step is executed via the door lock device and should be executed after step S103 and before the determination of step S104, and the to-be-processed password processing step may specifically include the following steps.
The door lock device obtains a password to be processed, and the password to be processed is manually input. It should be noted that after the user determines the temporary password via the client, the user may be notified of the temporary password in an offline manner.
The door lock device adopts a Hash algorithm to the password to be processed to obtain a Hash value of the password to be processed, and under the condition that the temporary password Hash value is consistent with the Hash value of the password to be processed, the password to be processed is judged to be correct. It should be noted that the Hash algorithm used in this step is the same as the Hash algorithm used in the temporary password in the related embodiment, and therefore, when the Hash value of the temporary password is identical to the Hash value of the password to be processed, the password to be processed is the same as the temporary password, that is, the password to be processed is correct, and otherwise, the password to be processed is wrong.
Through the technical scheme, the processing of the password to be processed is executed in the door lock device, so that the risk that the password to be processed is tampered or the judgment result is tampered can be reduced, and the safety of the intelligent door lock is improved.
As an optional embodiment, in step S102, the first information also carries user information, where the user information includes an account, and the server may determine its authority according to the account, allow the encryption operation to be executed and stored if the authority meets a preset requirement, and prohibit the encryption operation from being executed and feed back to the client if the authority does not meet the preset requirement. The preset requirement is not limited herein and can be adjusted according to actual conditions.
As an alternative embodiment, for step S102, the first information may further include a validity period, which may be entered into the client via a human, the validity period defining the lifetime of the temporary password. Accordingly, if the validity period is also included in the third information obtained through decryption in step S104, before step S106 is executed, the method may further include the following steps; and the door lock device judges whether the input time of the password to be processed is within the validity period included in the third information, if so, the step S106 is allowed to be executed, and if not, the step S106 is forbidden to be executed.
It can be understood that, since step S105 is complex, the above-mentioned steps related to the validity period are preferentially executed after step S104 and before step S105, so as to reduce the probability of invalid execution of step S105, thereby improving the efficiency as a whole.
It is worth noting here that the first information includes a validity period, and therefore, the validity period is also within the encryption range, so as to reduce the risk of tampering with the validity period, and improve the security of the intelligent door lock.
As an alternative embodiment, for step S102, the first information may also carry a validity period, i.e. the validity period does not participate in encryption. Accordingly, the server may perform the following operations: in step S103, the unlocking request carries the input time of the password to be processed, and after receiving the unlocking request, the server may determine whether the input time of the password to be processed falls within the validity period, if so, continue to issue the second information to the corresponding door lock device in step S103, and if not, prohibit the second information from being issued to the corresponding door lock device in step S103. Or, the server can also perform a self-checking function, and automatically delete the second information exceeding the validity period, so as to omit the subsequent related steps.
For step S102, the second information may further include a signature, and the second signature is signed by using a server-side private key. Correspondingly, if the third information obtained by decryption in step S104 also includes a signature, the method may further include the following steps before performing step S106; the door lock device determines whether the signature included in the third information is correct, and if so, allows the step S106, and if not, prohibits the step S106.
It can be understood that, since step S105 is complex, the above steps related to the signature are preferentially executed after step S104 and before step S105, so as to reduce the probability of invalid execution of step S105, thereby improving the efficiency as a whole.
According to the technical scheme, the door lock device can determine whether the second information comes from the server side or not through the signature, so that the second information from other sources is avoided, the source of the second information is correct, the second information comprises the signature, and therefore the signature is also in an encryption range, the risk that the signature is tampered is reduced, and the safety of the intelligent door lock is improved.
It should be noted here that in this method, the precondition of step S106 can only be executed if all conditions are met.
As an alternative embodiment, since the method uses one smart door lock corresponding to one key, the overall security can be improved, but the security of the key is also reduced with the use time, the method may further include the following steps.
And the server receives the reset signal uploaded by the client or the door lock device. It should be noted that, in the case that the client uploads the reset signal, the reset signal may be generated at a fixed time or triggered manually; when the reset signal is uploaded by the door lock device, the reset signal may be generated after the door lock device is opened according to the password to be processed, or may be triggered manually.
The server side replaces the encryption key according to the reset signal, and issues a decryption key corresponding to the replaced encryption key to the door lock device, and the door lock device is matched with the door lock device to replace the decryption key.
Through the technical scheme, the key can be replaced, so that the overall safety is improved. It should be noted that, for the replacement of the key, the door lock device may also perform the replacement of the key, that is, the door lock device acquires the reset signal, replaces the decryption key in response to the reset signal, uploads the encryption key corresponding to the replaced decryption key to the server, and the server performs the replacement of the encryption key in cooperation with the server.
As an alternative embodiment, since the temporary password is used less frequently, in consideration of power consumption, in the case where the door lock device experiences a preset period after being opened or a preset period after establishing a communication connection with the server or a preset period after completing the input of the password to be processed, the door lock device side disconnects the communication connection with the server and goes to sleep
It can be understood that the preset time periods are different from each other, and can be determined according to actual conditions.
Further, before step S103, the method may further include the steps of: after the door lock device obtains the password to be processed, the door lock device is awakened and is in communication connection with the server side. It can be understood that the components of the door lock apparatus that are awakened include: means for making a communication connection with the server, means for performing step S105, means for performing step S106, and the like.
Further, in the case that the password to be processed is the same as the fixed password, only the means for performing step S106 may be woken up, but the means for performing communication connection with the server, the means for performing step S105 may not be woken up, so that the door lock device is disconnected from the server; in the case that the password to be processed is different from the fixed password, the means for performing communication connection with the server, the means for performing step S105, and the means for performing step S106 may be woken up to establish communication connection between the door lock device and the server. Through this technical scheme, further reduce the power consumption.
As an alternative embodiment, after executing step S106, the method may further include the following steps: the door lock device uploads an unlocking success signal to the server; and the server side responds to the unlocking success signal to generate and store a corresponding history. Wherein the history record comprises: lock id, unlocking time and the like. Through the technical scheme, the server side stores the history record so as to be convenient for the user to look up. The server-side can also respond to the unlocking success signal to inform the client-side. Correspondingly, under the condition of unlocking failure, the server side can generate corresponding history records in a matching mode and inform the client side.
The present embodiment further provides an intelligent door lock control system, which is used to implement the foregoing embodiments and preferred embodiments, and the description of the system is omitted. Fig. 3 is a block diagram of an intelligent door lock control system according to an embodiment of the present application, and referring to fig. 3, the intelligent door lock control system includes a client, a server, and a door lock device.
The client is used for generating first information and uploading the first information to the server, the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input.
The server is used for receiving the first information and encrypting the first information to obtain second information;
the server is used for receiving the unlocking request and sending the second information to the corresponding door lock device.
The door lock device is used for decrypting the second information to obtain third information, judging whether the input password to be processed is correct or not by combining the third information, and if so, opening the door lock device.
Further, the server may include a client access unit, a device access unit, a user data unit, a device data unit, a history data unit, and the like. The client can access the user data unit, the equipment data unit, the historical data unit and the like through the client access unit, and the door lock device can access the equipment data unit and the historical data unit through the equipment access unit. The corresponding data of the door locking device is stored in the user data unit, the client obtains first information according to the corresponding data of the door locking device and uploads the first information to the equipment data unit through the client access unit, the second data can be taken from the equipment data unit through the equipment access unit after the door locking device is on line, and the history record is reported to the history data unit through the equipment access unit under the condition that the history record is generated by the subsequent door locking device, and a user can check the history record of the corresponding door locking device through the client.
As used above, the terms "module," "unit," "subunit," and the like may implement a combination of software and/or hardware for a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 4 is a block diagram of a structure of an electronic device shown in an embodiment of the present application, and referring to fig. 4, the electronic device corresponds to a door lock device, and includes a memory and a processor, where the memory stores a computer program, and the processor is configured to run the computer program to execute any one of the intelligent door lock control methods in the foregoing embodiments.
Optionally, the electronic device may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
In addition, by combining the intelligent door lock control method in the above embodiments, the fifth embodiment of the present application may be implemented by providing a storage medium. The storage medium having stored thereon a computer program; the computer program is executed by a processor to implement the intelligent door lock control method in any one of the above embodiments, and the method includes:
the door lock device acquires a password to be processed, generates an unlocking signal and uploads the unlocking signal to the server;
the door lock device receives second information sent by the server end in response to the unlocking signal, the second information comprises encrypted first information, the first information is uploaded to the server end by the client end, the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input;
the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct or not by combining the third information, and opens the door lock device if the input password to be processed is correct.
As shown in fig. 4, taking a processor as an example, the processor, the memory, the input device and the output device in the electronic device may be connected by a bus or other means, and fig. 4 takes the connection by the bus as an example.
The memory, which is a computer-readable storage medium, may include a high-speed random access memory, a non-volatile memory, and the like, and may be used to store an operating system, a software program, a computer-executable program, and a database, such as program instructions/modules corresponding to the intelligent door lock control method according to the embodiment of the present invention, and may further include a memory, which may be used to provide an operating environment for the operating system and the computer program. In some examples, the memory may further include memory located remotely from the processor, and these remote memories may be connected to the electronic device through a network.
The processor, which is used to provide computing and control capabilities, may include a Central Processing Unit (CPU), or A Specific Integrated Circuit (ASIC), or may be configured to implement one or more Integrated circuits of embodiments of the present Application. The processor executes various functional applications and data processing of the electronic device by running the computer executable program, the software program, the instructions and the modules stored in the memory, that is, the intelligent door lock control method according to the first embodiment is realized.
The output device of the electronic equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the electronic equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on a shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
The electronic device may further include a network interface/communication interface, the network interface of the electronic device being for communicating with an external terminal through a network connection. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Those skilled in the art will appreciate that the structure shown in fig. 4 is a block diagram of only a portion of the structure relevant to the present application, and does not constitute a limitation on the electronic device to which the present application is applied, and a particular electronic device may include more or less components than those shown in the drawings, or combine certain components, or have a different arrangement of components.
Unless defined otherwise, technical or scientific terms referred to herein shall have the ordinary meaning as understood by those of ordinary skill in the art to which this application belongs. Reference to "a," "an," "the," and similar words throughout this application are not to be construed as limiting in number, and may refer to the singular or the plural. The terms "comprises," "comprising," "including," "has," "having," and any variations thereof, as referred to herein, are intended to cover a non-exclusive inclusion. Reference to "connected," "coupled," and the like in this application is not intended to be limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as referred to herein means two or more. "and/or" describe the association relationship of the associated objects, meaning that three relationships may exist. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship. Reference herein to the terms "first," "second," "third," and the like, are merely to distinguish similar objects and do not denote a particular ordering for the objects.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An intelligent door lock control method is characterized by comprising the following steps:
the client generates first information and uploads the first information to the server, the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input;
the server receives the first information and encrypts the first information to obtain second information;
the server receives the unlocking request and sends the second information to the corresponding door lock device;
and the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct or not by combining the third information, and opens the door lock device if the input password to be processed is correct.
2. The method of claim 1, wherein the client generating the temporary cryptographic information comprises:
the client acquires the temporary password;
and the client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value.
3. The method of claim 2, further comprising:
the door lock device acquires the password to be processed, and the password to be processed is manually input;
the door lock device adopts the Hash algorithm to the password to be processed to obtain a Hash value of the password to be processed, and under the condition that the temporary password Hash value is consistent with the Hash value of the password to be processed, the password to be processed is judged to be correct.
4. The method of claim 1, wherein the first information further includes a validity period, and before the opening of the door lock device is performed, the method further comprises:
and the door lock device judges whether the input time of the password to be processed falls within the validity period included in the third information, if so, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
5. The method of claim 1, wherein the second information further comprises a signature, and wherein prior to performing the opening the door latch device, the method further comprises:
and the door lock device judges whether the signature included in the third information is correct or not, if so, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
6. The method according to any one of claims 1 to 5, wherein after the door lock device obtains the password to be processed, the method further comprises:
and awakening the door lock device and establishing communication connection between the door lock device and the server side.
7. The method of claim 6, further comprising:
and under the condition that the door lock device is subjected to a preset time period after being opened or a preset time period after establishing communication connection with the server or a preset time period after the password to be processed is input, the door lock device is disconnected from the server and enters the dormancy.
8. The method according to any one of claims 1 to 5, wherein the door lock device, the encryption key used by the server side, and the decryption key used by the door lock device are arranged in a one-to-one correspondence, and the method further comprises:
the server receives a reset signal uploaded by the client or the door lock device;
and the server responds to the reset signal to replace the encryption key and sends a decryption key corresponding to the replaced encryption key to the door lock device.
9. The method according to any one of claims 1 to 5, wherein after opening the door lock device, the method further comprises:
the door lock device uploads an unlocking success signal to the server;
and the server side responds to the unlocking success signal to generate and store a corresponding history.
10. An intelligent door lock control system is characterized by comprising a client, a server and a door lock device;
the client is used for generating first information and uploading the first information to the server, the first information comprises temporary password information, and temporary passwords corresponding to the temporary password information are randomly generated or manually input;
the server is used for receiving the first information and encrypting the first information to obtain second information;
the server is used for receiving an unlocking request and transmitting the second information to the corresponding door lock device;
the door lock device is used for decrypting the second information to obtain third information, judging whether the input password to be processed is correct or not by combining the third information, and if so, opening the door lock device.
CN202110734571.8A 2021-06-30 2021-06-30 Intelligent door lock control method and system Active CN113468565B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110734571.8A CN113468565B (en) 2021-06-30 2021-06-30 Intelligent door lock control method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110734571.8A CN113468565B (en) 2021-06-30 2021-06-30 Intelligent door lock control method and system

Publications (2)

Publication Number Publication Date
CN113468565A true CN113468565A (en) 2021-10-01
CN113468565B CN113468565B (en) 2023-11-28

Family

ID=77874355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110734571.8A Active CN113468565B (en) 2021-06-30 2021-06-30 Intelligent door lock control method and system

Country Status (1)

Country Link
CN (1) CN113468565B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726521A (en) * 2022-04-14 2022-07-08 广东好太太智能家居有限公司 Intelligent lock temporary password generation method and electronic equipment

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100992802B1 (en) * 2010-03-26 2010-11-08 주식회사 솔라시아 System for temporary opening/closing door lock and method thereof
CN107274532A (en) * 2017-07-11 2017-10-20 广东能兴科技发展有限公司 The temporary password gate control system that encryption parameter dynamically updates
CN107657692A (en) * 2017-09-12 2018-02-02 佛山君兰智能科技有限公司 A kind of temporary password generates system and method
CN108122316A (en) * 2017-12-21 2018-06-05 美的集团股份有限公司 Door lock communication system and method based on safety chip
US20190147674A1 (en) * 2017-11-16 2019-05-16 Dazayo Co., Ltd. Digital door lock system and control method thereof
WO2019134404A1 (en) * 2018-01-05 2019-07-11 深圳市欧瑞博科技有限公司 Smart door lock control method and device, and related apparatus
CN110660143A (en) * 2019-08-31 2020-01-07 蔚复来(浙江)科技股份有限公司 Dynamic temporary password generation method based on online low-power-consumption intelligent lock
CN110853191A (en) * 2019-11-12 2020-02-28 珠海格力电器股份有限公司 Intelligent door lock unlocking method, equipment and medium
CN111275860A (en) * 2020-02-12 2020-06-12 杭州涂鸦信息技术有限公司 Access control authentication method and system, client, server and door lock device
CN112200941A (en) * 2020-10-09 2021-01-08 广东科徕尼智能科技有限公司 Method, equipment and storage medium for generating temporary password by intelligent door lock
CN112468540A (en) * 2020-11-06 2021-03-09 杭州博联智能科技股份有限公司 Data distribution method, device and medium based on cloud platform
JP6893626B1 (en) * 2020-05-28 2021-06-23 杭州燦八科技有限公司 Big data and network data protection methods and systems by edge computing

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100992802B1 (en) * 2010-03-26 2010-11-08 주식회사 솔라시아 System for temporary opening/closing door lock and method thereof
CN107274532A (en) * 2017-07-11 2017-10-20 广东能兴科技发展有限公司 The temporary password gate control system that encryption parameter dynamically updates
CN107657692A (en) * 2017-09-12 2018-02-02 佛山君兰智能科技有限公司 A kind of temporary password generates system and method
US20190147674A1 (en) * 2017-11-16 2019-05-16 Dazayo Co., Ltd. Digital door lock system and control method thereof
CN108122316A (en) * 2017-12-21 2018-06-05 美的集团股份有限公司 Door lock communication system and method based on safety chip
WO2019134404A1 (en) * 2018-01-05 2019-07-11 深圳市欧瑞博科技有限公司 Smart door lock control method and device, and related apparatus
CN110660143A (en) * 2019-08-31 2020-01-07 蔚复来(浙江)科技股份有限公司 Dynamic temporary password generation method based on online low-power-consumption intelligent lock
CN110853191A (en) * 2019-11-12 2020-02-28 珠海格力电器股份有限公司 Intelligent door lock unlocking method, equipment and medium
CN111275860A (en) * 2020-02-12 2020-06-12 杭州涂鸦信息技术有限公司 Access control authentication method and system, client, server and door lock device
JP6893626B1 (en) * 2020-05-28 2021-06-23 杭州燦八科技有限公司 Big data and network data protection methods and systems by edge computing
CN112200941A (en) * 2020-10-09 2021-01-08 广东科徕尼智能科技有限公司 Method, equipment and storage medium for generating temporary password by intelligent door lock
CN112468540A (en) * 2020-11-06 2021-03-09 杭州博联智能科技股份有限公司 Data distribution method, device and medium based on cloud platform

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
SWABHIMAN CHOUDHURY 等: "Security Protocols in Internet of Things (IoT) - A Review", 2019 ICICRS *
曹平;刘世华;: "基于移动通信技术的家庭网络安全解决方案", 微计算机应用, no. 03, pages 39 - 44 *
海子: "智能锁临时密码", Retrieved from the Internet <URL:http://zhuanlan.zhihu.com/p/366453174> *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726521A (en) * 2022-04-14 2022-07-08 广东好太太智能家居有限公司 Intelligent lock temporary password generation method and electronic equipment

Also Published As

Publication number Publication date
CN113468565B (en) 2023-11-28

Similar Documents

Publication Publication Date Title
US8806600B2 (en) Method and system for verifying an access request
US9235697B2 (en) One-time passcodes with asymmetric keys
JP5710439B2 (en) Template delivery type cancelable biometric authentication system and method
US20080294902A1 (en) Method and system for improving security of the key device
JPH05274140A (en) Method for authorizing portable body connected to external medium through transmission line with external medium, and system for executing the method
JP2000092046A (en) Remote authentication system
CN112565265B (en) Authentication method, authentication system and communication method between terminal devices of Internet of things
CN111294207A (en) Digital electronic device based on double block chains with virtual block chains and application method thereof
CN109936552A (en) A kind of cipher key authentication method, server and system
EP3752940A1 (en) Updating biometric template protection keys
WO2011077613A1 (en) Biometric authentication system
CN113468565A (en) Intelligent door lock control method and system
CN112037383B (en) Intelligent door lock and authority judgment method and application system thereof
Zhu et al. Private Entity Authentication for Pervasive Computing Environments.
CN101465011B (en) Lock control system
US20220116220A1 (en) Password management system and method
CN111145400B (en) Safe and simple low-power-consumption Bluetooth lock and control method thereof
KR20190061606A (en) Method and system for protecting personal information infringement using division of authentication process and biometrics authentication
CN113554793A (en) Temporary access method, equipment, storage medium and system of intelligent access control system
CN111105537B (en) Secret sharing and quantum computation resistant access control identity recognition method and system
JP4749017B2 (en) Pseudo biometric authentication system and pseudo biometric authentication method
CA3030963A1 (en) Token-based authentication with signed message
JP2007310686A (en) Application execution system, application execution method, and authentication server and authentication program for use in the same
CN114726521A (en) Intelligent lock temporary password generation method and electronic equipment
CN115909559A (en) Intelligent lock control method and system based on quantum random number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant