WO1997004202A1 - Autonomous random dynamic cryptogram lock system - Google Patents

Autonomous random dynamic cryptogram lock system Download PDF

Info

Publication number
WO1997004202A1
WO1997004202A1 PCT/CN1996/000051 CN9600051W WO9704202A1 WO 1997004202 A1 WO1997004202 A1 WO 1997004202A1 CN 9600051 W CN9600051 W CN 9600051W WO 9704202 A1 WO9704202 A1 WO 9704202A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
lock
password
random code
user
Prior art date
Application number
PCT/CN1996/000051
Other languages
English (en)
French (fr)
Inventor
Yi Shi
Weizhi Tan
Original Assignee
Yi Shi
Weizhi Tan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yi Shi, Weizhi Tan filed Critical Yi Shi
Priority to DE69631442T priority Critical patent/DE69631442T2/de
Priority to CA002263465A priority patent/CA2263465C/en
Priority to AU63524/96A priority patent/AU729855B2/en
Priority to EP96922730A priority patent/EP0957220B1/en
Priority to US09/230,890 priority patent/US6415386B1/en
Publication of WO1997004202A1 publication Critical patent/WO1997004202A1/zh

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00476Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically
    • G07C2009/005Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically whereby the code is a random code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00761Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by connected means, e.g. mechanical contacts, plugs, connectors
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves

Definitions

  • the invention relates to an autonomous random dynamic password control system, and in particular to a controller of such a password control system.
  • the first type is to be arbitrarily input by a user using a keyboard. This method requires the user to remember the password. If the password is changed frequently, or if multiple people use the same password or one person uses multiple passwords, if the passwords are set to the same, the security is not good; If the passwords are set to be different, remembering the password becomes a major problem that bothers users. In addition, the operation of opening and closing of such password towns is too tedious each time, and it is not suitable for the elderly, children and people with lower education level.
  • the second type of method is to freely determine a fixed password when the user purchases the password town, and write the key and key at the same time. When the key is opened, the two are automatically checked.
  • the third method is to add a certain encryption algorithm to the above second method, or to change the new password automatically according to the algorithm after the user's specific operation (such as activating a switch), or after each successful unlock. Dynamic ciphers implemented by such methods help improve security, but relying on algorithms, it is not very difficult to decipher algorithms in today's advanced computer technology.
  • An object of the present invention is to overcome the disadvantages of the prior art and provide a Autonomous random dynamic password ⁇ , which does not require users to enter a valid password when opening and closing. It can be opened exactly like the traditional unlocking method. It can open the town, is easy to operate, saves the trouble of remembering passwords, and is stored in locks and keys It is not a fixed password. The password is automatically updated after each successful unlock. There is no mathematical relationship between the passwords used before and after. It is a truly random password, which completely eliminates the possibility of computer deciphering. The only way to pseudo-remove each password is exhaustion. However, as long as the password is made long enough, the probability of success of exhaustion can be reduced to an arbitrarily small level, so it has the best security.
  • the technology provided by the present invention can be applied to various password locks such as direct overhead or wireless remote control.
  • the autonomous random dynamic password system of the present invention is composed of a town body and a key body, and a two-way communication channel (wired or wireless) must be provided between the two parts.
  • the lock body has a cymbal mechanism part and a control part, wherein the control part is composed of a microprocessor IC1, a nonvolatile memory IC2, a true random code generation H: IC3, etc., and is driven by an output ⁇ IC5, the controller can control The carcass mechanism and the "device 1C6.”
  • IC4 non-volatile memory
  • Using the combination lock of the present invention works as follows: At the beginning, a set of corresponding passwords are stored in the non-volatile memories IC2 and IC4 in the key body and the key body, respectively.
  • the town microprocessor IC1 obtains the password corresponding to the key in the key body memory IC4, and compares it with the key corresponding to the key in the lock memory IC2. If they match, the drive mechanism is unlocked. If it does not match, the control report is reported.
  • the micro processor ⁇ ICl After each successful opening, the micro processor ⁇ ICl immediately reads a set of true random codes from the true random code generator IC3, replacing the corresponding corresponding passwords in the memories IC2 and IC4 (through the communication channel) for the next unlocking When used, achieve one password at a time.
  • the autonomous random dynamic password lock system of the present invention is characterized by having a true random code generator IC3 in the lock body, and the unlock password is neither input by the keyboard nor fixed or generated by any algorithm. Is from this true random code generator. After each successful overhead, the microprocessor automatically retrieves a new set of passwords from the true random code generator, and then simultaneously stores them into the non-volatile memory of the lock body and the key body.
  • FIG. 1 schematically illustrates a functional block diagram of a carcass and a key body of a torch system of the present invention
  • FIG. 2 illustrates a work flow of a lock system of the present invention
  • FIG. 3 illustrates the principle block diagram of true random code generation
  • Figure 4 illustrates the work flow for preparing the key of the lock system of the present invention
  • FIG. 5 illustrates the structure of the town system of the present invention
  • FIG. 6 illustrates the circuit principle of the lock body control part of the present invention
  • FIG. 7 illustrates the arrangement of the memory data of the lock body and various key bodies of the present invention. The best way to implement the invention
  • the autonomous dynamic random password system of the present invention is composed of a carcass and a key body. Referring to FIG. 1, there is a two-way communication channel between the lock body and the key body.
  • the two-way communication channel may be wired or wireless.
  • the controller in the lock body is composed of 1C1, non-volatile memory IC2, true random code generation ⁇ IC3, etc.
  • the controller is driven by an output ⁇ : IC5 control pin mechanism. This control also controls a report such as IC6.
  • the key body in the lock system of the present invention also help keyboard input password password tan autonomous system IC4 D a nonvolatile memory of the present invention, nor any algorithm calculated, but from a true random tan vivo Code happens ⁇ .
  • the micro processor H IC1 After each successful unlocking, the micro processor H IC1 automatically extracts a new set of passwords from the true random code generation ⁇ IC3, and then simultaneously stores them into the respective non-volatile memories 1C2 and IC4 in the carcass and key body. In preparation for the next unlock.
  • true random code is different from the pseudo-random code. Although the latter also meets certain random statistical characteristics, it still has a certain generation law in nature. As long as you master this law, you can predict it from the previous password. The last password is therefore insecure, not the real one-time password.
  • True random codes are random in nature.
  • the traditional method of generating a true random code is to choose a noise device, such as an avalanche diode, and design an electronic circuit to amplify and limit the noise generated in the physical process, and turn it into a series of pulse sequences with different pulse widths. Then use an uncorrelated low-frequency clock to sample to get a random number sequence. Due to the pulse sequence, the pulse width is caused by the amplitude noise and specific electrons of the avalanche effect. It is determined by various factors of the circuit (such as magnification, limiting threshold, operating point, etc.), so in order to keep the digital sequence stable and maintain good random statistical characteristics, it is often necessary to use a circuit with temperature compensation, constant temperature, and a specially designed stable operating point. Other technical measures lead to complex equipment, large power consumption, large volume, unsuitable for making monolithic integrated circuits, and unsuitable for applications such as locks.
  • the scheme used in the present invention to generate a true random code is based on a random frequency hopping oscillation source, and then uses an uncorrelated low-frequency clock to sample to obtain a true random Sequence of numbers.
  • FIG 3 illustrates the principle of true random code generation according to the present invention.
  • an independent oscillator A that drives a pseudo-random code (m-sequence) generator B.
  • the sequence code stream output by B passes through the D / A converter and becomes a level that jumps according to the pseudo-random law.
  • the varying level signal controls a voltage-controlled oscillator (VCO), and a frequency-hopping spread-spectrum signal can be obtained.
  • VCO voltage-controlled oscillator
  • the frequency of Oscillator A should be lower than one fifth of the center frequency of the VCO.
  • the D trigger is used to divide the sampling clock and add the bit mode 2 to the output sequence.
  • the last sampled low-frequency clock is a series of pulses given by the micro-processing IC1 when a new password is needed, so it is not only related to the frequency hopping oscillation source in frequency, but also each time the code is fetched The moments are also completely random.
  • the principle of generating a true random code according to the present invention is suitable for making a monolithic integrated circuit and suitable for use in various small-sized devices.
  • the working principle of the township system of the present invention is to first establish a communication connection between the pin body and the key body.
  • the microprocessor IC1 takes out the passwords A and IC2 from the non-volatile storage of the town body and the key body. B, and compare them. If they match, you can use the output driver IC5 to drive the town mechanism to unlock.
  • IC1 takes a set of true random codes from the true random code generator 1C3 and stores them in IC2 and IC4. If 1C2 and The passwords A and B taken out from IC4 do not match, and the controller can send a signal to the report device IC6 to drive the report from IC6, see FIG. 2.
  • the present invention can implement dynamic password group management of one town with multiple codes and one key with multiple towns.
  • the lock numbers are stored in the memory of the pin body and the key lock.
  • the password is stored in the same partition as the key number.
  • the passwords are different from each other. They are random passwords, so they are also independent of each other.
  • opening and closing press ⁇ and key to retrieve the password and check it.
  • Such a scheme allows everyone to open all the cymbals that they are allowed to open with just one key, not only eliminating the trouble of bringing a large number of keys in the past, but also any combination of legal rights to create this great convenience.
  • the waiter in a hotel can use a key to open all the doors that belong to him, but cannot open other towns in the room; guests can use a key to open their own door, door and safe door, etc., but open Can't lock other rooms.
  • the lock body corresponds to three different uses of a master key, a sub key, and a black key, and each of them has a different persuasion feature code to distinguish it.
  • the sub-keys are used for unlocking and can be configured more than one; the master keys are used to authorize the preparation of legal sub-keys; .. The keys are used to authorize and revoke the legal rights of the sub-keys.
  • the user's user password is written at one time by the user when purchasing the lock, and is also written into the town's internal storage ⁇ . When a new sub-key needs to be prepared, first establish the communication between the master key and the town, and check the user password.
  • the lock sign processor takes a set of random passwords and stores the new key And carcass, making it legal.
  • the town's microprocessor will delete the password corresponding to the sub-key, and the sub-key will naturally become illegal.
  • the black key communicates with the carcass and checks the user password.
  • Micro Processing Automatically clear all passwords in memory. After completing the function of "clear lock", as long as the key distribution method is used, multiple subkeys with completely updated passwords can be reconfigured.
  • a user password When purchasing a tool, a user password is selected.
  • the microprocessor automatically divides the user password into two sections A and B. Both section A and section B are stored in the lock memory. Section A is the section B is stored in the key memory. Address pointer.
  • the master key and the key memory only store the user password segment B in the address indicated by segment A, and the other units are full of useless random Code, so that even if you get the key, you wo n’t be able to read the original user password. Therefore, it is impossible for the manufacturer and the seller to know the user password of each lock.
  • the master key and the black key can be properly kept. In addition, if the master key or the black key is lost, the user can go to any service station to reconfigure the master key or the key with the recorded user password without having to bring a lock. Body away.
  • the micro-processing in the body not only can it be connected to the output driver to control the structure of the lock body, but also the alarm input and output ports can be designed.
  • the alarm input port is used to receive signals from various external alarm sources, such as the signal of delusion of illegal door opening, smoke alarm signal, etc.
  • the report output port is used to send various overhead signals and report signals, such as the ⁇ number, door key number, or external alarm source identification information, etc. These information can be sent to the network and recorded and reported at the central monitoring terminal to achieve Safe networking management. Examples
  • a keyhole is opened, and the keyhole and the key end each have corresponding contacts or corresponding pinholes.
  • the subkey is inserted into the front keyhole when opening; when a subkey is abolished , The black key is inserted into the back keyhole, and the subkey to be discarded is inserted into the front keyhole; when all subkeys are abolished, the master key is inserted into the back keyhole, and the black key is inserted into the front keyhole.
  • FIG. 6 Its circuit block diagram is shown in Figure 6.
  • the lock microprocessor AT89C2051 is used.
  • the lock body and key body memory are AT24C04.
  • the true random code generator is composed of five integrated circuits such as 4015, MAX500, 4070, 4046, and 4013.
  • Characteristic processing P1.6 (18 pins) is connected to the data line SDA (pin 5) and clock line SCL (pin 6) of the town's memory, which can read and write the memory password.
  • P1. 4 (16-pin) P1. 5 (17-pin) of the microprocessor and the data line SD A (5-pin) and clock line SCL of the sub-key / black key memory (Pin 6), can read and write their memory password.
  • the micro-processing ⁇ P1. 2 (Pin 14) PI.
  • 3 pin 15 is connected to the data line SDA (pin 5) of the key memory and the clock line SCL (& pin), which can read and write its memory password.
  • the microprocessor's P1. 3 (pin 13) is used to give a drive signal to make the mechanism open and close when the password is checked correctly, and then close it regularly.
  • the microprocessor's P1.0 (pin 12) is used to give a report, such as a voice control signal, when the password is incorrectly checked, so that the sound can be heard without sound.
  • the RXD (pin 2) of the micro processor ⁇ receives the external report signal, and its TXD (pin 3) gives report information (such as pin number, key number, etc.). In this embodiment, please compare the working principle of the true random code generation circuit with FIG.
  • the oscillator A is made of two XOR gates, and the m-sequence generator is made of a seven-stage shift register (with X 7 ⁇ X 6 feedback)
  • the D / A converter is composed of MAX500
  • the VCO uses the local oscillator in the 4046 town phase loop
  • the two D flip-flops are given by 4013 and the 8-pin (T 0 ) of the microprocessor Take the clock of the random code, and the random code enters the micro-processing from pin 6 (INTO) ⁇ .
  • the user password is designed to be 6 bytes (section A is 2 bytes, section B is 4 bytes), the unlock password is 3 bytes, the key number is 2 bytes, and the key number is 1 byte.
  • Figure 7 shows an example of the arrangement of the keys and keys, but it is not the only solution.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)

Description

说明书 自主式随机动态密码锬系统 技术领域
本发明涉及一种自主式随机动态密码镇糸统,特別涉及到这类 密码镇的控制器。 背景技术
现有的电子密码锁其密码产生有三类方法:第一类方法是由使 用者用键盘任意输入。 这种方法要求使用者必须记忆密码,如果经 常改变密码,或者在多个人使用同一把密码锬或一个人使用多把密 码锬的情况下,如果把密码设成相同的,则安全性不好;如果把密码 设成各不相同的,则记忆密码成为困扰用户的大问题。 而且这类密 码镇每次开锬操作都太繁琐,不能适合于老人,孩子和文化程度较 低的人。 第二类方法是在用户购买密码镇时,自由逸定一个固定密 码,同时写入锬和钥匙,开锬时两者自动核对。这类方法免除记忆密 码的苦恼,广泛用于包括磁卡和 IC卡的大量电子锁中。 但是,一旦 钥匙丢失或被他人仿制后,安全性受到极大威胁。 要修改密码必须 求助于专用设备和专业技术人员。第三类方法是在上述第二类方法 的基础上增加某种加密算法,或者在使用者的特定操作(如启动某 个开关)下,或者在每次成功开锁后自动按算法变换新密码。这类方 法实现的动态密码有助于提高安全性,但是由于依賴算法,在计算 机技术如此发达的今天,破译算法已经不是十分困难的事了。
因此,密码的产生和管理方法是决定电子密码锬能否普及到千 家万户、能否普遍取代传统机械锁和机械密码锁的关键问题。 发明的公开
本发明的目的在于克服上述现有技术的不足之处而提供一种 自主式随机动态密码锬,它既不需要使用者在开锬时输入合法密 码,可以与传统开锁方法完全一样,即可开镇,操作簡便,免除记忆 密码的苦恼,而且在锁和钥匙内存放的不是固定密码,每次成功开 锁后密码会自动更新,前后使用的密码之间没有任何数学关系,是 真随机密码,根本杜绝了用计算机破译的可能性。 要伪迻出每次密 码,唯一的办法是穷举,然而,只要使密码足够长,穷举成功的概率 可以降低到任意小的程度,因此具有最理想的安全性。
本发明所提供的技术可适用于直接开销或者无线遥控开锬等 的各类密码锁。
本发明的自主式随机动态密码锬糸统由镇体和钥匙体两部分 组成,在这两部分之间必须具备双向通信的通道(有线的或无线 的)。 锁体中有锬机构部分和控制部分,其中控制部分由微处理器 IC1、非易失性存储器 IC2、真随机码发生 H: IC3等組成,通过一个输 出驱动 ^ IC5,所述控制器可控制锬体机构以及报 "f器 1C6。 另外, 在钥匙体内也有一个非易失性存储器 IC4。
采用本发明的密码锁是这样工作的:开始时,在锬休和钥匙体 内的非易失性存储器 IC2和 IC4中对应地分別存入一組相应的密 码,当钥匙体和锬体之间建立通信通道(有线或无线的)后,镇体微 处理器 IC1获取钥匙体存储器 IC4中对应于本锬的密码,与本锁存 储器 IC2中对应于该钥匙的密码比较,若相符则控制驱动机构开 锁,若不符则控制报譬器报譬。每次成功开锬后,微处理 ^ ICl立即 从真随机码发生器 IC3中读取一組真随机码,分別替换存储器 IC2 和 IC4(通过通信通道)中原来的对应密码,以供下次开锁时使用, 实现一次一密。
因此,本发明的自主式随机动态密码锁糸统的特征在于:在锁 体内具有真随机码发生器 IC3,开锁密码既不是由键盘输入,不是 固定不变,也不是由任何算法产生的,而是来自该真随机码发生器。 在每次成功开销后,由微处理器自动从真随机码发生器中取出来一 組新密码,然后同时存入锁体和钥匙体内的非易失性存储器中。 对附图的簡要说明
图 1示意性说明本发明锬系统的锬体和钥匙体的功能框图; 图 2产明本发明锁糸统的工作流程;
图 3说明真随机码产生的原理框图;
图 4说明配制本发明锁系统的钥匙的工作流程;
图 5举例说明本发明镇糸统的结构;
图 6举例说明本发明锁体控制部分的电路原理;
图 7举例说明本发明锁体和各种钥匙体的内存数据的安排。 实现本发明的最佳方式
本发明的自主式动态随机密码锬糸统由锬体和钥匙体組成,参 见图 1,锁体和钥匙体之间有双向通信通道,该双向通信通道可以 是有线的,也可以是无线的。锁体中的控制器由徵处理 1C1、非易 失性存储器 IC2、真随机码发生 ^ IC3等组成,该控制器通过一个输 出驱动^: IC5控制销机构。该控制 还控制一个报譬^ IC6。另外, 在本发明所述锁系统中的钥匙体内也有一个非易失性存储 IC4 D 本发明的自主式密码锬系统的密码不由键盘输入,也不由任何 算法算得,而是来自锬体内的真随机码发生^。在每次成劝开锁后, 由微处理 H IC1 自动地从真随机码发生^ IC3中取出一组新密码, 然后同时存入锬体和钥匙体内各自的非易失性存储器 1C2和 IC4 内,以备下次开锁时使用。
所谓真随机码是区别于伪随机码而言的,后者虽也符合某些随 机统计特性,但本质上还是具有一定的生成规律的,只要掌握这个 规律,就可以由前一次密码预測出后一次密码,因而是不安全的,不 是真正的一次一密。
真随机码则是在物理本质上具有随机性。产生真随机码的传统 方法是逸择一种噪声器件,例如雪崩二极管,设计一种电子电路将 其物理过程中产生的噪声进行放大限幅,变成一糸列脉宽不等的脉 冲序列。然后用一个非相关低频时钟去采样,就可得到一个随机数 字序列。由于脉沖序列的.脉宽是由雪崩效应的徵幅噪声及具体电子 电路的各种因素(例如放大倍数、限幅阈值和工作点等)所决定的, 因此为了使数字序列稳定保持良好的随机统计特性,往往需要采用 温度补偿、恒温以及特殊设计稳定工作点的电路等技术措施,导致 设备复杂、功耗大、体积大、不适合于制作单片集成电路,不适合于 象锁具这样的用途。
与这种传统的放大一限幅一采样方案不同,本发明所采用产生 真随机码的方案基于一个随机跳频的振荡源,然后用一个不相关的 低频时钟去采样,就可以获得一个真随机的数字序列。
图 3说明了本发明真随机码产生的原理。 参见图 3 ,有一个独 立振荡器 A ,它驱动一个伪随机码(m序列)发生器 B,B输出的序列 码流经过 D/A变换器变成按伪随机规律跳动的电平,用这个变化 的电平信号控制一个压控振荡器 (VCO),就可以荻得一个跳频的扩 频信号。振荡器 A的频率应低于压控振荡器中心频率的五分之一。 再用另一个不相关的低频脉冲序列(其重覆频率一般应低于 VCO 下限频率十分之一)去采样 VCO输出的扩频信号,就可以获得随机 码。 为了使 0—1分布均匀性更好,在 VCO输出被采样后再用 D触 发器将采样时钟分频后按位模 2加到输出序列中。
需要指出的是,最后采样的低频时钟在本发明中就是由微处理 IC1在需要取新密码时给出的一串脉冲,因此不但在频率上与跳 频振荡源不相关,而且每次取码的时刻也是完全随机的。
本发明所述的真随机码发生原理适合于做成单片集成电路,适 合于在各种小体积装置中采用。
本发明镇糸统的工作原理为首先使销体与钥匙体建立通信联 糸,这时微处理器 IC1分別从镇体和钥匙体的非易失性存储^ IC2 和 IC4 '中取出密码 A和 B,并将其进行比较,若相符即可通过输出 驱动器 IC5驱动镇机构开锁,然后 IC1从真随机码发生器 1C3中取 出一組真随机码并将之存在 IC2和 IC4中;若从 1C2和 IC4中取出 的密码 A和 B不符,可由控制器给报譬器 IC6发出一个信号以驱动 IC6报譬,参见图 2。 鉴于此,本发明可实现一镇多码和一钥匙多镇 的动态密码群管理,具体地说,在销体和钥匙休的内存中都按锁号 和钥匙号分区存放密码,对于不同锬的合法钥匙以及对于不同钥匙 的合法锁,密码互不相同,都是随机密码,因此也是互无相关性的。 在开锬时,按锬号和钥匙号检索密码并进行核对。这样的方案,使每 一个人只需拥用一把钥匙可以开启所有允许他打开的锬,不仅免除 了历来帶一大把钥匙的烦恼,而且合法权的任意組合创這了极大的 便利。例如宾馆中的服务员可以用一把钥匙打开属于他管理的所有 户门,但是开不了房内的其它镇;客人可以用一把钥匙打开自己房 门、房内的 门和保险箱门等,但是开不了其它房间的锁。
本发明的另一重要特征在于其锁体对应于母钥匙、子钥匙和黑 钥匙三种不同用途的钥匙,它们各有不同的劝能特征码用以区分。 子钥匙就是用于开锁的,可以配置多个;母钥匙是用于特许配制合 法子钥匙的; .、钥匙是用于特许废止子钥匙合法权的。 在母钥匙和 黑钥匙的内存储器中,由用户在购锁时一次性写入任逸的用户密 码,同时写入到镇体内存储 ^中。当需要配制新子钥匙时,先使母钥 匙与镇建立通信,核对用户密码,如核对无误,则可以将新子钥匙与 锁通信,由锁体徵处理器取一組随机密码同时存放新钥匙和锬体, 使之成为合法。 当需要废止某把原合法子钥匙时,则可以先^ .、钥 匙与锁建立通信,镇体微处理器将对应该子钥匙的密码消掉,该子 钥匙自然成为非法了。 当需要废止全部原来的子钥匙时,例如在丢 失一把子钥匙后,只要在母钥匙与锬体通信并核对用户密码后,再 使黑钥匙与锬体通信并核对用户密码后即可由锬体微处理^自动 清除内存全部密码。 在完成 "清锁 "的这一功能后,只要按配钥匙方 法可以重新配制多个密码完全更新的子钥匙。
上述的工作原理参见图 4,由于所有这些操作过程对用户来说 都如同开锬一样 单,不需要任何专用设备和专用技术,所以是十 分方便的。
在购买锬具时任选用户密码,微处理器自动 该用户密码分为 两段 A和 B,段 A和段 B均存于锁的内存中,段 A是段 B是在钥匙 内存中存放的地址指针。 母钥匙和 .、钥匙体内存中只有在段 A指 示的地址中存放着用户密码段 B,其它单元中都满了无用的随机 码,这样即使拿到钥匙也读不出其中的起初用户密码。所以,制迨者 和销售商不可能知道每个锁的用户密码。 平时,母钥匙和黑钥匙可 以妥善保存,而且,万一母钥匙或黑钥匙被丟失了,用户可以凭着记 录的用户密码可以去任何一个服务站重新配制母钥匙或 .、钥匙,不 必帶锁体去。
另外,利用锬体内的微处理^不但可以与输出驱动器连接,实 现对锁体结构的控制,而且可以设计报警输入和输出口。 报 输入 口用于接收外来各种报警源的信号,如非法撬门的传惑信号、烟雾 报譬信号等。 报耆输出口用于送出各种开销信号和报譬信号 ,例如 锬号、开门钥匙号或外来报警源识别信息等,这些信息可以送入网 络,在中央监枧终端加以记录和报耆,实现安全联网管理。 实施例
下面用一个例子来说明本发明,但本发明并不局限此。 这是一 个用钥匙体直接插入锬体钥匙孔,通过有线通信建立两者联糸,与 传统镇具有相似开销操作的设计。
它的外形示意如图 5所示。在锬体的正反两面分別开有一个钥 匙孔,钥匙孔内和钥匙末端各有互相对应的触点或相配合的针孔, 开锬时子钥匙插入正面钥匙孔;废止某把子钥匙时,黑钥匙插入背 面钥匙孔,待废子钥匙插入正面钥匙孔;废止全部子钥匙时,母钥匙 插入背面钥匙孔,黑钥匙插入正面钥匙孔。
它的电路原理框图如图 6所示。 在这个设计实例中,锁体微处 理器逸用 AT89C2051 ,锁体和钥匙体内存均选用 AT24C04 ,真随机 码发生器由 4015,MAX500,4070,4046和 4013等五块集成电路組 成。
徵处理 ^的 P1. 6 (18脚)分別与镇体内存的数据线 SDA(5脚) 和时钟线 SCL(6脚)相连,可以读写内存密码。 当子钥匙 /黑钥匙插 入钥匙孔正面时,微处理器的 P1. 4 (16脚) P1. 5 (17脚)与子钥匙 / 黑钥匙内存的数据线 SD A ( 5脚)和时钟线 SCL ( 6脚)相连,可以读 写它们的内存密码。当母钥匙插入背面钥匙孔时,微处理^的 P1. 2 (14脚) PI. 3 (15脚)与母钥匙内存的数据线 SDA (5脚)和时钟线 SCL(&脚)相连,可以读写它的内存密码。 微处理器的 P1. 3 ( 13脚) 用以在密码核对正确时给出驱动信号使机构开锬动作,然后定时关 上。 微处理器的 P1. 0(12脚)用以在密码核对不正确时给出报譬声 控信号使发声无件发声。 微处理 ^的 RXD(2脚)接收外部报譬信 号,它的 TXD(3脚)给出报譬信息(例如销号、钥匙号等)。在本实施 例中,真随机码发生 电路工作原理请与图 3相对比,其中振荡器 A是由两个异或门枸成的, m序列产生器是由七级移位寄存器(带 X7©X6反馈)組成, D/A转换器由 MAX500組成, VCO利用了 4046 镇相环中的本振,两个 D触发器则是用 4013 ,微处理器的 8脚(Τ0) 给出取随机码的时钟,随机码由 6脚(INTO)进入微处理^。
上述这些连接只是一个例子,众所周知微处理 _ 的 I/O分配是 非常灵活的,可以根据需要与设计者的习惯任意调整。 各集成电路 的类型也不拘于此,允许逸用类似功能的組件,另外,需要指出,图 6中属于常规连接及使用的元件均已略去,请参阅有关的器件手 册。
在本实施例中设计用户密码为 6字节(段 A为 2字节,段 B为 4字节),开锁密码为 3字节,锬号为 2字节,钥匙号为 1字节。 图 7 给出了锬和钥匙安排的一个例子,但是它不是唯一的一种方案。

Claims

权利要求书
1.一种自主式随机动态密码锬糸统,由锁体和钥匙体构成,锁 体和钥匙体之间有双向通信通道,其特征在于:
锁体包括锁机构部份和锬控制部份,所述锁控制部分由微处理 器 ICI,非易失性存储器 IC2 ,真随机码发生器 IC3构成,所述控制部 分通过一个输出驱动器 1C5驱动锬机构工作;
钥匙体内包括一个非易失性存储器 IC4。
2.根据权利要求 1的锁糸统,其特征在于所述钥匙体为用户开 启镇体的子钥匙。
3.根据权利要求 1的锁糸统,其特征在于所述钥匙体为用户特 许配制新的合法子钥匙的母钥匙。
4.根据权利要求 1的锬糸统,其特征在于所述钥匙体为用户废 止子钥匙的合法性的黑钥匙。
5.根据权利要求 1的锬系统,其特征在于所述真随机码发生器 IC3由一个振荡器, m序列发生器, D/A变换^,压控振荡器以及一 个低频脉沖发生器构成;所述振荡器用于驱动 m序列发生器发生 动的电平,所述压控振荡器受所述电平控制以发生一个跳频的扩频 信号;所述低频脉冲发生器用于对所述扩频信号采样,产生真随机 码。
PCT/CN1996/000051 1995-07-21 1996-07-10 Autonomous random dynamic cryptogram lock system WO1997004202A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
DE69631442T DE69631442T2 (de) 1995-07-21 1996-07-10 Zufällig dynamisch verschlüsselter text für ein autonomes schliess-system
CA002263465A CA2263465C (en) 1995-07-21 1996-07-10 Cryptogram lock system with automatically variable true random code
AU63524/96A AU729855B2 (en) 1995-07-21 1996-07-10 Cryptogram lock system with automatically variable true random code
EP96922730A EP0957220B1 (en) 1995-07-21 1996-07-10 Autonomous random dynamic cryptogram lock system
US09/230,890 US6415386B1 (en) 1995-07-21 1996-07-10 Cryptogram lock system with automatically variable true random code tonglingge

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN95216380U CN2217077Y (zh) 1995-07-21 1995-07-21 电子密码锁
CN95216380.2 1995-07-21

Publications (1)

Publication Number Publication Date
WO1997004202A1 true WO1997004202A1 (en) 1997-02-06

Family

ID=5095149

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN1996/000051 WO1997004202A1 (en) 1995-07-21 1996-07-10 Autonomous random dynamic cryptogram lock system

Country Status (7)

Country Link
US (1) US6415386B1 (zh)
EP (1) EP0957220B1 (zh)
CN (1) CN2217077Y (zh)
AU (1) AU729855B2 (zh)
CA (1) CA2263465C (zh)
DE (1) DE69631442T2 (zh)
WO (1) WO1997004202A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011113332A1 (zh) * 2010-03-15 2011-09-22 杭州火尔科技有限公司 电子密码开锁方法和电子密码锁装置
CN105957203A (zh) * 2016-05-11 2016-09-21 安恒世通(北京)网络科技有限公司 一种集中式公寓整体通道安全管理系统
CN105957202A (zh) * 2016-05-11 2016-09-21 安恒世通(北京)网络科技有限公司 一种智能化楼宇整体通道安全管理系统

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2183739B1 (es) * 2001-08-03 2004-01-01 Talleres Escoriaza Sa Sistema de cerradura electronica para control de accesos.
CN1421854A (zh) * 2001-11-28 2003-06-04 劲永国际股份有限公司 用于硬盘及固态盘上对资料加密保护资料安全性的方法
FR2834578B1 (fr) * 2002-01-04 2004-06-18 Somfy Procede d'authentifications successives d'une unite par une autre
US7398554B1 (en) * 2002-04-02 2008-07-08 Winbond Electronics Corporation Secure lock mechanism based on a lock word
EP1725993B1 (en) * 2004-03-02 2012-12-26 Noriyoshi Tsuyuzaki Authentication apparatus and authentication method using random pulse generator
CN100460623C (zh) * 2005-06-20 2009-02-11 张七利 一种电子密码开锁方法
US9065643B2 (en) * 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
KR100914771B1 (ko) * 2007-05-09 2009-09-01 주식회사 웰비아닷컴 일회용 실행 코드를 이용한 보안 시스템 및 보안 방법
US20090172778A1 (en) * 2007-12-26 2009-07-02 Randall Stephens Rule-based security system and method
CN103136575A (zh) * 2011-12-05 2013-06-05 朱洪强 动静态码组在智能卡、锁等方面的应用方法和产品集成
FR2992342B1 (fr) * 2012-06-22 2014-12-12 Schneider Electric Ind Sas Cadenas electronique, terminal mobile agence pour commander le cadenas electronique et procede de commande du cadenas electronique
GB2520880A (en) 2012-10-09 2015-06-03 Rug Doctor Llc Kiosk for renting carpet cleaning machines
US8908464B2 (en) * 2013-02-12 2014-12-09 Qualcomm Incorporated Protection for system configuration information
CN103236093B (zh) * 2013-03-29 2016-08-10 闵浩 一种基于身份识别技术的押运箱管理方法
JP6208492B2 (ja) * 2013-08-07 2017-10-04 株式会社ミツトヨ 情報処理装置、情報処理方法、プログラム、及び情報処理システム
CN104453449A (zh) * 2014-10-15 2015-03-25 合肥彩象信息科技有限公司 一种防盗电动门
CN104992486B (zh) * 2015-06-19 2017-10-24 慧居科技(北京)有限公司 具有身份和密码智能钥匙的物联网锁和开锁方法
CN105069885A (zh) * 2015-08-19 2015-11-18 湖州高鼎智能科技有限公司 一种智能锁系统
CN107035239A (zh) * 2016-03-16 2017-08-11 安徽胜方信息科技服务有限公司 一种家居用防盗电动门
CN108734829A (zh) * 2018-04-16 2018-11-02 余仲飞 智能密码锁及方法
CN108830976B (zh) * 2018-05-03 2021-07-20 芜湖懒人智能科技有限公司 一种电子门锁控制电路
WO2020171841A1 (en) * 2019-02-18 2020-08-27 Quantum Lock Technologies LLC Quantum random number generator lock
US10990356B2 (en) * 2019-02-18 2021-04-27 Quantum Lock Technologies LLC Tamper-resistant smart factory
WO2022098510A1 (en) * 2020-11-06 2022-05-12 Dormakaba Usa Inc. Unique code generation for lock configuration
CZ309688B6 (cs) * 2021-01-18 2023-07-26 Miroslav Tyrpa Elektronický zabezpečovací systém
CN114792450B (zh) * 2022-05-09 2023-12-26 广东好太太智能家居有限公司 电子锁虚拟钥匙管理方法、系统和电子锁系统
CN115100762B (zh) * 2022-05-31 2023-12-26 深圳市旭子科技有限公司 一种生成12位真随机动态口令的安全开锁方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0077101A2 (en) * 1981-10-13 1983-04-20 Antonino Invernizzi Electronic lock-key system
US4534194A (en) * 1981-03-16 1985-08-13 Kadex, Incorporated Electronic lock system
WO1986001360A1 (en) * 1984-08-17 1986-02-27 Computerized Security Systems, Incorporated Microcomputer controlled locking system
WO1991018169A1 (en) * 1990-05-11 1991-11-28 Medeco Security Locks, Inc. Electronic security system

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3906447A (en) * 1973-01-31 1975-09-16 Paul A Crafton Security system for lock and key protected secured areas
US4209782A (en) * 1976-08-05 1980-06-24 Maximilian Wachtler Method and circuit arrangement for the electronically controlled release of door, safe and function locks using electronically coded keys
CA1101513A (en) * 1976-11-08 1981-05-19 Leonard J. Genest Security system
DE3529882A1 (de) * 1985-08-21 1987-02-26 Vdo Schindling System zum ver- und / oder entriegeln einer sicherheitseinrichtung
JPH0732499B2 (ja) * 1988-08-16 1995-04-10 日産自動車株式会社 施解錠制御システム
JPH10172235A (ja) * 1996-12-09 1998-06-26 Sony Corp 情報記録更新方法、情報記録更新装置、記録媒体初期化装置および記録媒体

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4534194A (en) * 1981-03-16 1985-08-13 Kadex, Incorporated Electronic lock system
EP0077101A2 (en) * 1981-10-13 1983-04-20 Antonino Invernizzi Electronic lock-key system
WO1986001360A1 (en) * 1984-08-17 1986-02-27 Computerized Security Systems, Incorporated Microcomputer controlled locking system
WO1991018169A1 (en) * 1990-05-11 1991-11-28 Medeco Security Locks, Inc. Electronic security system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP0957220A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011113332A1 (zh) * 2010-03-15 2011-09-22 杭州火尔科技有限公司 电子密码开锁方法和电子密码锁装置
CN105957203A (zh) * 2016-05-11 2016-09-21 安恒世通(北京)网络科技有限公司 一种集中式公寓整体通道安全管理系统
CN105957202A (zh) * 2016-05-11 2016-09-21 安恒世通(北京)网络科技有限公司 一种智能化楼宇整体通道安全管理系统
CN105957202B (zh) * 2016-05-11 2019-05-21 安恒世通(北京)网络科技有限公司 一种智能化楼宇整体通道安全管理系统

Also Published As

Publication number Publication date
DE69631442D1 (de) 2004-03-04
DE69631442T2 (de) 2004-07-22
CN2217077Y (zh) 1996-01-10
EP0957220B1 (en) 2004-01-28
EP0957220A4 (en) 2001-04-11
CA2263465A1 (en) 1997-02-06
EP0957220A1 (en) 1999-11-17
AU729855B2 (en) 2001-02-08
US6415386B1 (en) 2002-07-02
CA2263465C (en) 2003-12-30
AU6352496A (en) 1997-02-18

Similar Documents

Publication Publication Date Title
WO1997004202A1 (en) Autonomous random dynamic cryptogram lock system
JP2784309B2 (ja) 遠隔制御セキュリティ・システム
US5144667A (en) Method of secure remote access
US5506575A (en) Key-lock system and method using interchange of system-originated codes
US7246235B2 (en) Time varying presentation of items based on a key hash
JPH0652518B2 (ja) セキュリティ・システムおよびその管理方法
CN101624884B (zh) 无线遥控锁系统的控制方法
JPH07109144B2 (ja) 暗号に基づく電子錠装置及び作動方法
JPS6122316B2 (zh)
JPH01198897A (ja) リモコン送信・受信装置
CN100461669C (zh) 公钥跳码安全系统
WO2001074007A1 (en) Method and system for encryption and authentication
WO2019153778A1 (zh) 遥控电子锁系统及其加解密方法
CN111125456B (zh) 一种虚位密码比对方法、系统及智能锁
CN109389710A (zh) 基于rsa算法与ble低功耗蓝牙的智能门锁系统
JPH1075241A (ja) 暗号シフト・レジスタ発生器及びデータのセキュリティを高める方法
JPH10313307A (ja) 識別信号照合装置および識別信号照合方法
WO1998024998A1 (fr) Cle electronique et verrouillage electronique
KR20020070247A (ko) 지문인식 및 디지털 겸용 도어락 장치의 제어방법
KR100350163B1 (ko) 사무용 가구의 지문 인식 잠금 장치 제어 시스템
KR20120038291A (ko) 임대물용 otp인증 도어락 및 그 제어 방법
KR920006320B1 (ko) 도어 보안 장치 및 그 제어방법
JPH09268820A (ja) 車両のキーレスエントリーシステム
JPH10303886A (ja) 識別信号照合装置および識別信号照合方法
JP2009264010A (ja) 遠隔操作装置

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BB BG BR BY CA CH CN CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG US UZ VN AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1996922730

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
ENP Entry into the national phase

Ref document number: 2263465

Country of ref document: CA

Ref document number: 2263465

Country of ref document: CA

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: CA

WWE Wipo information: entry into national phase

Ref document number: 09230890

Country of ref document: US

122 Ep: pct application non-entry in european phase
WWE Wipo information: entry into national phase

Ref document number: 96180416.5

Country of ref document: CN

122 Ep: pct application non-entry in european phase
WWP Wipo information: published in national office

Ref document number: 1996922730

Country of ref document: EP

WWG Wipo information: grant in national office

Ref document number: 1996922730

Country of ref document: EP