CN113468565B - Intelligent door lock control method and system - Google Patents

Intelligent door lock control method and system Download PDF

Info

Publication number
CN113468565B
CN113468565B CN202110734571.8A CN202110734571A CN113468565B CN 113468565 B CN113468565 B CN 113468565B CN 202110734571 A CN202110734571 A CN 202110734571A CN 113468565 B CN113468565 B CN 113468565B
Authority
CN
China
Prior art keywords
door lock
information
lock device
password
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110734571.8A
Other languages
Chinese (zh)
Other versions
CN113468565A (en
Inventor
王昊
康海洋
姚博
刘宗孺
李志为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Bolian Intelligent Technology Co ltd
Original Assignee
Hangzhou Bolian Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Bolian Intelligent Technology Co ltd filed Critical Hangzhou Bolian Intelligent Technology Co ltd
Priority to CN202110734571.8A priority Critical patent/CN113468565B/en
Publication of CN113468565A publication Critical patent/CN113468565A/en
Application granted granted Critical
Publication of CN113468565B publication Critical patent/CN113468565B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The application discloses an intelligent door lock control method and system, relates to the technical field of intelligent door locks, and aims to solve the problem that an intelligent door lock with a temporary password function in the related art is high in safety risk. The method comprises the following steps: the client generates first information and uploads the first information to the server, wherein the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input; the server receives the first information and encrypts the first information to obtain second information; the server receives the unlocking request and issues second information to the corresponding door lock device; the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct according to the third information, and opens the door lock device if yes. The intelligent door lock can improve the safety of the intelligent door lock.

Description

Intelligent door lock control method and system
Technical Field
The application relates to the technical field of intelligent door locks, in particular to an intelligent door lock control method and system.
Background
With the progress of technology and the development of the age, unlocking modes of intelligent door locks are also becoming more and more diversified, for example: ID card unlocking, digital code unlocking, fingerprint unlocking, mobile phone unlocking, face recognition unlocking, etc. Wherein, intelligent door locks that can be unlocked with digital codes generally have temporary code functions so that guests can enter the residence with temporary codes without revealing fixed codes.
In the related art, for the smart door lock having the temporary password function, since the temporary password is generated according to the password book, the temporary password can be derived through a simple calculation, so that it is difficult to secure the environment of the residence.
At present, no effective solution is proposed for the problem of high safety risk of the intelligent door lock with the temporary password function in the related technology.
Disclosure of Invention
The embodiment of the application provides an intelligent door lock control method and system, which are used for improving the safety of the intelligent door lock.
In a first aspect, an embodiment of the present application provides an intelligent door lock control method, where the method includes:
the method comprises the steps that a client generates first information and uploads the first information to a server, wherein the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input;
the server receives the first information and encrypts the first information to obtain second information;
the server receives the unlocking request and issues the second information to the corresponding door lock device;
and the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct according to the third information, and opens the door lock device if yes.
In some of these embodiments, the client generating the temporary cryptographic information includes:
the client acquires the temporary password;
the client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value.
In some of these embodiments, the method further comprises:
the door lock device acquires the password to be processed, and the password to be processed is manually input;
the door lock device adopts the Hash algorithm to the password to be processed to obtain a password Hash value to be processed, and if the temporary password Hash value is consistent with the password Hash value to be processed, the password to be processed is judged to be correct.
In some of these embodiments, the first information further includes a validity period, and the method further includes, prior to performing the opening of the door lock device:
and the door lock device judges whether the input time of the password to be processed falls within the valid period included in the third information, if so, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
In some of these embodiments, the second information further includes a signature, and the method further includes, prior to performing the unlocking of the door lock device:
and the door lock device judges whether the signature included in the third information is correct, if yes, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
In some of these embodiments, after the door lock device acquires the pending password, the method further includes:
and waking up the door lock device and establishing communication connection between the door lock device and the server.
In some of these embodiments, the method further comprises:
in the case where the door lock apparatus has undergone a preset period after opening or a preset period after establishing communication connection with the service terminal or a preset period after the input of the password to be processed, the door lock apparatus disconnects the communication connection with the service terminal and goes to sleep.
In some embodiments, the door lock device, the encryption key used by the server, and the decryption key used by the door lock device are set in a one-to-one correspondence, and the method further includes:
the server receives a reset signal uploaded by the client or the door lock device;
and the server side responds to the reset signal to replace the encryption key and transmits a decryption key corresponding to the replaced encryption key to the door lock device.
In some of these embodiments, after unlocking the door lock apparatus, the method further comprises:
the door lock device uploads a successful unlocking signal to the server;
and the server side responds to the unlocking success signal to generate a corresponding history record and store the history record.
In a second aspect, an embodiment of the present application provides an intelligent door lock control system, where the system includes a client, a server, and a door lock device;
the client is used for generating first information and uploading the first information to the server, wherein the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input;
the server is used for receiving the first information and encrypting the first information to obtain second information;
the server is used for receiving an unlocking request and transmitting the second information to a corresponding door lock device;
the door lock device is used for decrypting the second information to obtain third information, judging whether the input password to be processed is correct or not according to the third information, and opening the door lock device if yes.
Compared with the related art, the application has the beneficial effects that: the temporary password corresponding to the temporary password information is not obtained through a password book, and can be generated randomly or input manually, so that the possibility of being deduced through calculation is low, and the safety of the intelligent door lock can be improved; the temporary password information is stored in an encrypted form at the server side or is issued to the door lock device through the server side, so that the safety of the intelligent door lock can be further improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute a limitation on the application. In the drawings:
FIG. 1 is a flow chart of a method for controlling an intelligent door lock according to an embodiment of the present application;
FIG. 2 is a schematic diagram of an intelligent door lock control method according to an embodiment of the present application;
FIG. 3 is a block diagram of an intelligent door lock control system according to an embodiment of the present application;
fig. 4 is a block diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The present application will be described and illustrated with reference to the accompanying drawings and examples in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application. All other embodiments, which can be made by a person of ordinary skill in the art based on the embodiments provided by the present application without making any inventive effort, are intended to fall within the scope of the present application. Moreover, it should be appreciated that while such a development effort might be complex and lengthy, it would nevertheless be a routine undertaking of design, fabrication, or manufacture for those of ordinary skill having the benefit of this disclosure, and thus should not be construed as having the benefit of this disclosure.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is to be expressly and implicitly understood by those of ordinary skill in the art that the described embodiments of the application can be combined with other embodiments without conflict.
The embodiment provides an intelligent door lock control method, which aims at solving the problem that the intelligent door lock with a temporary password function in the related art is high in safety risk.
Fig. 1 is a flowchart of an intelligent door lock control method according to an embodiment of the present application, and fig. 2 is a schematic diagram of an intelligent door lock control method according to an embodiment of the present application. Referring to fig. 1 and 2, the method includes steps S101 to S106.
Step S101, the client generates first information and uploads the first information to the server, wherein the first information comprises temporary password information. The temporary password corresponding to the temporary password information is randomly generated or manually input.
Step S102, the server receives the first information and encrypts the first information to obtain the second information.
Step S103, the server receives the unlocking request and issues second information to the corresponding door lock device.
Step S104, the door lock device decrypts the second information to obtain third information. It will be appreciated that the manner of encryption and decryption is not limited herein.
Step S105, the door lock device determines whether the input password to be processed is correct according to the third information, if yes, step S106 is executed, and if not, no operation is executed.
Step S106, unlocking the door lock device.
It should be noted that, the client may be a terminal device, such as a mobile phone, a tablet, a notebook, etc., where the corresponding program is installed, and the server may be a server, a processor, a cloud platform, etc., which are not limited herein, but in the process of executing the method, the server is matched with the client to be in communication connection, and the server is matched with the door lock device to be in communication connection.
In summary, the temporary password corresponding to the temporary password information is not obtained through a password book, and can be generated randomly or input manually, so that the possibility of being deduced through calculation is low, and the safety of the intelligent door lock can be improved; the temporary password information is stored in an encrypted form at the server side or is issued to the door lock device through the server side, so that the safety of the intelligent door lock can be further improved.
As an alternative embodiment, the first information is associated with a lock id, and correspondingly, the second information and the third information are also associated with a lock id. And for step S103, the unlocking request also carries a lock id, and the server may issue the second information associated with the lock id to the door lock device that uploads the unlocking request, so as to reduce the risk of issuing errors of the second information.
As an alternative embodiment, before step S101, the method further includes the client generating temporary cryptographic information, and this step may specifically include the following steps.
The client obtains the temporary password, which may be obtained by manually inputting the client or may be randomly generated by the client, and the temporary password is usually a combination of numbers, and of course, the temporary password may also be one or more combinations of letters, numbers and special symbols, where the keyboard of the door lock device allows, without limitation.
The client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value. It should be noted that, the temporary password is uploaded to the server by adopting the temporary password hash value, and the server only encrypts the first information, so that the server cannot know the temporary password through the temporary password information, thereby improving the security of the temporary password.
Through the technical scheme, the temporary password is subjected to hash processing at the client side and then encrypted at the server side, and can be transmitted to the door lock device, so that double guarantees are provided for the temporary password stored at the server side and sent to the door lock device from the server side, and the safety of the temporary password is further improved.
Further, the method may further include a step of processing a password to be processed, wherein the step of processing the password to be processed is performed via the door lock device and should be performed after the step S103 and before the step S104 is performed, and the step of processing the password to be processed may specifically include the following steps.
The door lock device acquires a password to be processed, and the password to be processed is manually input. It should be noted that, after the user determines the temporary password via the client, the user may be notified of the temporary password in an offline manner.
The door lock device adopts a Hash algorithm to the password to be processed to obtain a password Hash value to be processed, and if the temporary password Hash value is consistent with the password Hash value to be processed, the password to be processed is judged to be correct. It should be noted that the Hash algorithm used in this step is the same as that used in the temporary password in the related embodiment, so in the case that the temporary password Hash value is identical to the temporary password Hash value, the password to be processed is the same as the temporary password, i.e. the password to be processed is correct, otherwise, the password to be processed is incorrect.
According to the technical scheme, the processing of the password to be processed is performed in the door lock device, so that the risk that the password to be processed is tampered or the judgment result is tampered can be reduced, and the safety of the intelligent door lock is improved.
As an optional embodiment, for step S102, the first information further carries user information, where the user information includes an account, the server may determine its authority according to the account, and if the authority meets a preset requirement, allow the encryption operation to be performed and save the user information, and if the authority does not meet the preset requirement, prohibit the encryption operation to be performed and feed back to the client. The preset requirements are not limited herein and may be adjusted according to the actual situation.
As an alternative embodiment, for step S102, the first information may further include a validity period, which may be manually entered into the client, and which defines the lifetime of the temporary password. Correspondingly, the third information decrypted in step S104 also includes a validity period, and before executing step S106, the method may further include the following steps; the door lock device determines whether the input time of the password to be processed falls within the validity period included in the third information, if so, the execution of step S106 is permitted, and if not, the execution of step S106 is prohibited.
It will be appreciated that since step S105 is relatively complex, the above-described steps related to the validity period are preferentially performed after step S104 and before step S105, so as to reduce the probability of ineffective execution of step S105, thereby improving efficiency as a whole.
It should be noted that the first information includes a validity period, so the validity period is also in an encryption range, thereby reducing the risk of falsifying the validity period and improving the security of the intelligent door lock.
As an alternative embodiment, for step S102, the first information may also carry a validity period, i.e. the validity period does not participate in the encryption. Accordingly, the server may perform the following operations: in step S103, if the unlocking request carries the input time of the password to be processed, the server may determine whether the input time of the password to be processed falls within the validity period after receiving the unlocking request, if yes, the second information is issued to the corresponding door lock device in step S103, and if not, the second information is prohibited from being issued to the corresponding door lock device in step S103. Or the server side can also perform a self-checking function to automatically delete the second information exceeding the validity period so as to omit the subsequent related steps.
For step S102, the second information may further include a signature, where the second signature is signed with a server private key. Accordingly, if the signature is also included in the third information decrypted in step S104, the method may further include the following steps before executing step S106; the door lock device determines whether the signature included in the third information is correct, and if so, allows execution of step S106, and if not, prohibits execution of step S106.
It will be appreciated that since step S105 is relatively complex, the above-described steps related to signature are preferably performed after step S104 and before step S105, so as to reduce the probability of ineffective execution of step S105, thereby improving efficiency as a whole.
Through the technical scheme, the door lock device can determine whether the second information is from the server through the signature, so that the second information from other sources is avoided, the second information is ensured to be correct in source, and the second information comprises the signature, so that the signature is also in an encryption range, the risk of the signature being tampered is reduced, and the safety of the intelligent door lock is improved.
It should be noted here that in this method, the preconditions of step S106 can only be fulfilled if they are all fulfilled.
As an alternative embodiment, since the method adopts one intelligent door lock to correspond to one secret key, the overall security can be improved, but the security of the secret key is reduced along with the use time, and the method can further comprise the following steps.
The server receives the reset signal uploaded by the client or the door lock device. It should be noted that, in the case of uploading a reset signal by the client, the reset signal may be generated periodically or triggered manually; in the case of uploading the reset signal by the door lock device, the reset signal may be generated after the door lock device is opened according to the password to be processed, or may be triggered manually.
The server replaces the encryption key according to the reset signal, and sends the decryption key corresponding to the replaced encryption key to the door lock device, and the door lock device cooperates with the replacement of the decryption key.
Through this technical scheme, can realize the change of secret key to improve holistic security. It should be noted that, for the replacement of the key, the door lock device may also be executed, that is, the door lock device acquires a reset signal, and replaces the decryption key in response to the reset signal, and uploads the encryption key corresponding to the replaced decryption key to the server, where the server cooperates to execute the replacement of the encryption key.
As an alternative embodiment, due to the low frequency of temporary password use, the door lock device side disconnects the communication connection with the service side and goes to sleep in case the door lock device experiences a preset period after opening or a preset period after establishing a communication connection with the service side or a preset period after the completion of the input of the password to be processed, due to power consumption
It can be understood that the above preset time periods should be different, and in particular, the time period may be determined according to practical situations, and by using the technical scheme, the components of the door lock device that operate may be reduced, so as to achieve low power consumption.
Further, before step S103, the method may further include the steps of: after the door lock device acquires the password to be processed, the door lock device is awakened and establishes communication connection with the server. It will be appreciated that the components of the door lock device that are awakened include: means for performing communication connection with the server, means for performing step S105, means for performing step S106, and the like.
Further, in the case where the password to be processed is the same as the fixed password, only the means for performing step S106 may be awakened, but the means for performing step S105 is not awakened, so that the door lock apparatus is disconnected from the service side communication; in the case where the password to be processed is different from the fixed password, the means for performing communication connection with the server may be awakened, the means for performing step S105, and the means for performing step S106 may be awakened to establish communication connection between the door lock apparatus and the server. By the technical scheme, the power consumption is further reduced.
As an alternative embodiment, after performing step S106, the method may further include the steps of: the door lock device uploads a successful unlocking signal to the server; the server side responds to the unlocking success signal to generate and store a corresponding history record. Wherein the history record includes: information such as lock id, unlocking time, etc. Through the technical scheme, the server side stores the history record so as to be convenient for users to review. The server may also notify the client in response to the unlock success signal. Correspondingly, under the condition of unlocking failure, the server side can also cooperate to generate a corresponding history record and inform the client side.
The embodiment also provides an intelligent door lock control system, which is used for implementing the above embodiment and the preferred embodiment, and is not described in detail. Fig. 3 is a block diagram of an intelligent door lock control system according to an embodiment of the present application, and referring to fig. 3, the intelligent door lock control system includes a client, a server, and a door lock device.
The client is used for generating first information and uploading the first information to the server, wherein the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input.
The server is used for receiving the first information and encrypting the first information to obtain second information;
the server is used for receiving the unlocking request and transmitting the second information to the corresponding door lock device.
The door lock device is used for decrypting the second information to obtain third information, judging whether the input password to be processed is correct or not according to the third information, and opening the door lock device if yes.
Further, the service end may include a client access unit, a device access unit, a user data unit, a device data unit, a history data unit, and the like. Wherein the client can access the user data unit, the device data unit, the history data unit and the like through the client access unit, and the door lock device can access the device data and the history data unit through the device access unit. The client obtains first information according to the corresponding data of the door lock device and uploads the first information to the equipment data unit through the client access unit, the second data can be taken from the equipment data unit through the equipment access unit after the door lock device is online, and the history record is reported to the history data unit through the equipment access unit under the condition that the history record is generated by the follow-up door lock device, and a user can check the history record of the corresponding door lock device through the client.
As used above, the terms "module," "unit," "sub-unit," and the like may be a combination of software and/or hardware that implements a predetermined function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
The embodiment further provides an electronic device, fig. 4 is a block diagram of a structure of the electronic device shown in the embodiment of the present application, and referring to fig. 4, where the electronic device corresponds to a door lock device, and includes a memory and a processor, where the memory stores a computer program, and the processor is configured to execute the computer program to implement any one of the intelligent door lock control methods in the embodiment, and specific examples may refer to examples described in the foregoing embodiment and optional implementation manners, and this embodiment is not repeated herein.
Optionally, the electronic device may further include a transmission device and an input/output device, where the transmission device is connected to the processor, and the input/output device is connected to the processor.
In addition, in combination with the intelligent door lock control method in the above embodiment, the fifth embodiment of the present application may be implemented by providing a storage medium. The storage medium has a computer program stored thereon; the computer program, when executed by a processor, implements any one of the intelligent door lock control methods in the above embodiments, the method including:
the door lock device acquires the password to be processed, generates an unlocking signal and uploads the unlocking signal to the server;
the door lock device receives second information sent by the server in response to the unlocking signal, wherein the second signal comprises encrypted first information, the first information is uploaded to the server by the client, the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input;
the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct according to the third information, and opens the door lock device if yes.
As shown in fig. 4, for example, a processor, a memory, an input device, and an output device in an electronic apparatus may be connected by a bus or other means, and in fig. 4, for example, by a bus connection.
The memory, which is a computer readable storage medium, may include a high-speed random access memory, a nonvolatile memory, etc., and may be used to store an operating system, a software program, a computer executable program, and a database, for example, a program instruction/module corresponding to the intelligent door lock control method according to the first embodiment of the present application, and may further include a memory, which may be used to provide an operating environment for the operating system and the computer program. In some examples, the memory may further include memory remotely located with respect to the processor, the remote memory being connectable to the electronic device through a network.
The processor, which is used to provide computing and control capabilities, may include a Central Processing Unit (CPU), or an application specific integrated circuit (Application Specific Integrated Circuit, abbreviated as ASIC), or may be configured as one or more integrated circuits that implement embodiments of the present application. The processor executes various functional applications and data processing of the electronic device by executing computer-executable programs, software programs, instructions and modules stored in the memory, that is, implements the intelligent door lock control method of the first embodiment.
The output device of the electronic equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the electronic equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
The electronic device may further comprise a network interface/communication interface for communicating with an external terminal via a network connection. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
It will be appreciated by those skilled in the art that the structure shown in fig. 4 is merely a block diagram of a portion of the structure associated with the present application and is not limiting of the electronic device to which the present application is applied, and that a particular electronic device may include more or fewer components than those shown, or may combine certain components, or have a different arrangement of components.
Unless defined otherwise, technical or scientific terms used herein should be given the ordinary meaning as understood by one of ordinary skill in the art to which this application belongs. The terms "a," "an," "the," and similar referents in the context of the application are not to be construed as limiting the quantity, but rather as singular or plural. The terms "comprising," "including," "having," and any variations thereof, are intended to cover a non-exclusive inclusion. The terms "connected," "coupled," and the like in connection with the present application are not limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect. The term "plurality" as used herein means two or more. "and/or" describes an association relationship of an association object, meaning that three relationships may exist. The character "/" generally indicates that the context-dependent object is an "or" relationship. The terms "first," "second," "third," and the like, as used herein, are merely distinguishing between similar objects and not representing a particular ordering of objects.
The foregoing examples illustrate only a few embodiments of the application, which are described in detail and are not to be construed as limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of protection of the present application is to be determined by the appended claims.

Claims (8)

1. An intelligent door lock control method, which is characterized by comprising the following steps:
the method comprises the steps that a client generates first information and uploads the first information to a server, wherein the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input; the client acquires the temporary password; the client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value;
the server receives the first information and encrypts the first information to obtain second information;
the server receives the unlocking request and issues the second information to the corresponding door lock device;
the door lock device decrypts the second information to obtain third information, judges whether the input password to be processed is correct or not according to the third information, and opens the door lock device if yes; wherein,
the door lock device acquires the password to be processed, and the password to be processed is manually input; the door lock device adopts the Hash algorithm to the password to be processed to obtain a password Hash value to be processed, and if the temporary password Hash value is consistent with the password Hash value to be processed, the password to be processed is judged to be correct.
2. The method of claim 1, wherein the first information further comprises a validity period, the method further comprising, prior to performing the unlocking of the door lock device:
and the door lock device judges whether the input time of the password to be processed falls within the valid period included in the third information, if so, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
3. The method of claim 1, wherein the second information further comprises a signature, the method further comprising, prior to performing the unlocking the door lock device:
and the door lock device judges whether the signature included in the third information is correct, if yes, the door lock device is allowed to be opened, and if not, the door lock device is forbidden to be opened.
4. A method according to any one of claims 1 to 3, wherein the door lock device, after acquiring the code to be processed, further comprises:
and waking up the door lock device and establishing communication connection between the door lock device and the server.
5. The method according to claim 4, wherein the method further comprises:
in the case where the door lock apparatus has undergone a preset period after opening or a preset period after establishing communication connection with the service terminal or a preset period after the input of the password to be processed, the door lock apparatus disconnects the communication connection with the service terminal and goes to sleep.
6. A method according to any one of claims 1 to 3, wherein the door lock device, the encryption key used by the server, and the decryption key used by the door lock device are arranged in a one-to-one correspondence, the method further comprising:
the server receives a reset signal uploaded by the client or the door lock device;
and the server side responds to the reset signal to replace the encryption key and transmits a decryption key corresponding to the replaced encryption key to the door lock device.
7. A method according to any one of claims 1 to 3, wherein after unlocking the door lock device, the method further comprises:
the door lock device uploads a successful unlocking signal to the server;
and the server side responds to the unlocking success signal to generate a corresponding history record and store the history record.
8. An intelligent door lock control system is characterized by comprising a client, a server and a door lock device;
the client is used for generating first information and uploading the first information to the server, wherein the first information comprises temporary password information, and a temporary password corresponding to the temporary password information is randomly generated or manually input; the client acquires the temporary password; the client adopts a Hash algorithm to the temporary password to obtain a temporary password Hash value, and the temporary password information comprises the temporary password Hash value;
the server is used for receiving the first information and encrypting the first information to obtain second information;
the server is used for receiving an unlocking request and transmitting the second information to a corresponding door lock device;
the door lock device is used for decrypting the second information to obtain third information, judging whether the input password to be processed is correct or not according to the third information, and opening the door lock device if yes; the door lock device acquires the password to be processed, and the password to be processed is manually input; the door lock device adopts the Hash algorithm to the password to be processed to obtain a password Hash value to be processed, and if the temporary password Hash value is consistent with the password Hash value to be processed, the password to be processed is judged to be correct.
CN202110734571.8A 2021-06-30 2021-06-30 Intelligent door lock control method and system Active CN113468565B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110734571.8A CN113468565B (en) 2021-06-30 2021-06-30 Intelligent door lock control method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110734571.8A CN113468565B (en) 2021-06-30 2021-06-30 Intelligent door lock control method and system

Publications (2)

Publication Number Publication Date
CN113468565A CN113468565A (en) 2021-10-01
CN113468565B true CN113468565B (en) 2023-11-28

Family

ID=77874355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110734571.8A Active CN113468565B (en) 2021-06-30 2021-06-30 Intelligent door lock control method and system

Country Status (1)

Country Link
CN (1) CN113468565B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726521A (en) * 2022-04-14 2022-07-08 广东好太太智能家居有限公司 Intelligent lock temporary password generation method and electronic equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100992802B1 (en) * 2010-03-26 2010-11-08 주식회사 솔라시아 System for temporary opening/closing door lock and method thereof
CN107274532A (en) * 2017-07-11 2017-10-20 广东能兴科技发展有限公司 The temporary password gate control system that encryption parameter dynamically updates
CN107657692A (en) * 2017-09-12 2018-02-02 佛山君兰智能科技有限公司 A kind of temporary password generates system and method
CN108122316A (en) * 2017-12-21 2018-06-05 美的集团股份有限公司 Door lock communication system and method based on safety chip
WO2019134404A1 (en) * 2018-01-05 2019-07-11 深圳市欧瑞博科技有限公司 Smart door lock control method and device, and related apparatus
CN110660143A (en) * 2019-08-31 2020-01-07 蔚复来(浙江)科技股份有限公司 Dynamic temporary password generation method based on online low-power-consumption intelligent lock
CN110853191A (en) * 2019-11-12 2020-02-28 珠海格力电器股份有限公司 Intelligent door lock unlocking method, equipment and medium
CN111275860A (en) * 2020-02-12 2020-06-12 杭州涂鸦信息技术有限公司 Access control authentication method and system, client, server and door lock device
CN112200941A (en) * 2020-10-09 2021-01-08 广东科徕尼智能科技有限公司 Method, equipment and storage medium for generating temporary password by intelligent door lock
CN112468540A (en) * 2020-11-06 2021-03-09 杭州博联智能科技股份有限公司 Data distribution method, device and medium based on cloud platform
JP6893626B1 (en) * 2020-05-28 2021-06-23 杭州燦八科技有限公司 Big data and network data protection methods and systems by edge computing

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019098413A1 (en) * 2017-11-16 2019-05-23 주식회사 다자요 Digital door lock system and control method thereof

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100992802B1 (en) * 2010-03-26 2010-11-08 주식회사 솔라시아 System for temporary opening/closing door lock and method thereof
CN107274532A (en) * 2017-07-11 2017-10-20 广东能兴科技发展有限公司 The temporary password gate control system that encryption parameter dynamically updates
CN107657692A (en) * 2017-09-12 2018-02-02 佛山君兰智能科技有限公司 A kind of temporary password generates system and method
CN108122316A (en) * 2017-12-21 2018-06-05 美的集团股份有限公司 Door lock communication system and method based on safety chip
WO2019134404A1 (en) * 2018-01-05 2019-07-11 深圳市欧瑞博科技有限公司 Smart door lock control method and device, and related apparatus
CN110660143A (en) * 2019-08-31 2020-01-07 蔚复来(浙江)科技股份有限公司 Dynamic temporary password generation method based on online low-power-consumption intelligent lock
CN110853191A (en) * 2019-11-12 2020-02-28 珠海格力电器股份有限公司 Intelligent door lock unlocking method, equipment and medium
CN111275860A (en) * 2020-02-12 2020-06-12 杭州涂鸦信息技术有限公司 Access control authentication method and system, client, server and door lock device
JP6893626B1 (en) * 2020-05-28 2021-06-23 杭州燦八科技有限公司 Big data and network data protection methods and systems by edge computing
CN112200941A (en) * 2020-10-09 2021-01-08 广东科徕尼智能科技有限公司 Method, equipment and storage medium for generating temporary password by intelligent door lock
CN112468540A (en) * 2020-11-06 2021-03-09 杭州博联智能科技股份有限公司 Data distribution method, device and medium based on cloud platform

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Security Protocols in Internet of Things (IoT) - A Review;Swabhiman Choudhury 等;2019 ICICRS;全文 *
基于移动通信技术的家庭网络安全解决方案;曹平;刘世华;;微计算机应用(03);第39-44页 *

Also Published As

Publication number Publication date
CN113468565A (en) 2021-10-01

Similar Documents

Publication Publication Date Title
CN111884806B (en) System and hardware authentication token for authenticating a user or securing interactions
JP5710439B2 (en) Template delivery type cancelable biometric authentication system and method
CN114553439B (en) Encryption key management based on identity information
EP2732400B1 (en) Method and system for verifying an access request
US10848304B2 (en) Public-private key pair protected password manager
CN105427099A (en) Network authentication method for secure electronic transactions
US10708045B2 (en) Confidential information setting method, confidential information setting system, and confidential information setting apparatus
CN104321776A (en) Offline authentication with embedded authorization attributes
US11743053B2 (en) Electronic signature system and tamper-resistant device
WO2019160472A1 (en) Updating biometric template protection keys
CN113468565B (en) Intelligent door lock control method and system
CN105933503B (en) Information processing method and electronic equipment
CN104301288A (en) Method and system for online identity authentication, online transaction certification, and online certification protection
WO2011077613A1 (en) Biometric authentication system
US20220253516A1 (en) Device and method for authenticating user and obtaining user signature using user's biometrics
KR102104823B1 (en) Method and system for protecting personal information infringement using division of authentication process and biometrics authentication
CN113282945B (en) Intelligent lock authority management method and device, electronic equipment and storage medium
JP5937545B2 (en) Mobile terminal, server device, information terminal, and shared terminal management system
CN112150151B (en) Secure payment method, apparatus, electronic device and storage medium
CN113554793A (en) Temporary access method, equipment, storage medium and system of intelligent access control system
JP2006277471A (en) Pseudo-biometrics authentication system, pseudo-biometrics authentication method and pseudo-biometrics authentication program
KR102291942B1 (en) A method of saving and using OTP backup codes or temporal user OTP codes by using multi-dimensional barcode
US20240005820A1 (en) Content encryption and in-place decryption using visually encoded ciphertext
KR101737925B1 (en) Method and system for authenticating user based on challenge-response
KR20170096691A (en) Key management method using self-extended certification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant