CN106683242A - Intelligent lock system, intelligent lock and intelligent wearable equipment - Google Patents

Intelligent lock system, intelligent lock and intelligent wearable equipment Download PDF

Info

Publication number
CN106683242A
CN106683242A CN201611111468.3A CN201611111468A CN106683242A CN 106683242 A CN106683242 A CN 106683242A CN 201611111468 A CN201611111468 A CN 201611111468A CN 106683242 A CN106683242 A CN 106683242A
Authority
CN
China
Prior art keywords
worn device
intelligent
unlocking cipher
intelligent worn
smart lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611111468.3A
Other languages
Chinese (zh)
Inventor
姜茂山
陈翔
孔坚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Goertek Techology Co Ltd
Original Assignee
Goertek Techology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Goertek Techology Co Ltd filed Critical Goertek Techology Co Ltd
Priority to CN201611111468.3A priority Critical patent/CN106683242A/en
Publication of CN106683242A publication Critical patent/CN106683242A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B45/00Alarm locks
    • E05B45/06Electric alarm locks
    • E05B45/061Electric alarm locks for combination locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • G07C2009/0023Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks with encription of the transmittted data signal

Abstract

The invention discloses an intelligent lock system, an intelligent lock and intelligent wearable equipment. The intelligent lock system comprises the intelligent lock, the intelligent wearable equipment and a cloud server, wherein the intelligent wearable equipment is used for receiving the user-input ID number of the intelligent lock and a corresponding unlocking password, storing the received user-input unlocking password in the intelligent wearable equipment, and uploading the physical address of the intelligent wearable equipment and the ID number and unlocking password of the intelligent lock to the cloud server for storage. The cloud server is used for pushing the received physical address and unlocking password of the intelligent wearable equipment to the intelligent lock with the corresponding ID number for storage. The intelligent lock is used for reading the physical address of the intelligent wearable equipment and the unlocking password in the intelligent wearable equipment when near-field communication connection is established with the intelligent wearable equipment, and for unlocking as long as the physical address is the same as the unlocking password when the physical address stored in the intelligent wearable equipment is contrasted with the corresponding unlocking password. Keys are not need to be carried with users additionally, and unlocking is more convenient and quicker.

Description

A kind of intelligent lock system, smart lock and Intelligent worn device
Technical field
The present invention relates to smart lock technical field, more particularly to a kind of intelligent lock system, smart lock and Intelligent worn device.
Background technology
Current Intelligent worn device, such as intelligent watch, increasingly popularize, but being currently primarily used to count walks, sleeps, The functions such as call reminding, payment, the electronic equipment not and around us outside mobile phone is interacted.
The popularization of current smart lock is also increasingly wider, most of still with using technology works such as password unlocking, fingerprint unlockings For attraction.But these smart locks there is also certain potential safety hazard, for password unlocking, password has the potential wind being stolen Danger;For fingerprint is unlocked, if the fingerprint of user is obtained using instruments such as adhesive tapes by lawless person intentionally, it is also possible to cause house In it is stolen.
The content of the invention
In view of the above problems, the invention provides a kind of intelligent lock system, smart lock and Intelligent worn device, existing to solve There is intelligence to be latched in the problem of certain potential safety hazard.
To reach above-mentioned purpose, the technical scheme is that what is be achieved in that:
On the one hand, the present invention provides a kind of intelligent lock system, including:Smart lock, Intelligent worn device and Cloud Server;
The Intelligent worn device, the id number and corresponding unlocking cipher for the smart lock of receiving user's input, and Set up mobile communication with the Cloud Server to be connected, the unlocking cipher of the user input of reception preserved to itself, and by itself Physical address, the id number of the smart lock and the unlocking cipher are uploaded to the Cloud Server and preserve;
The Cloud Server, with the smart lock wireless communication connection is set up, for obtain the smart lock first by The id number uploaded during activation;And push to the physical address and the unlocking cipher of the Intelligent worn device for receiving Preserved in the smart lock of correspondence id number;
The smart lock, wears for when setting up near-field communication with the Intelligent worn device and being connected, reading the intelligence The physical address of equipment and the unlocking cipher of Qi Nei are worn, and unlocking cipher corresponding with the physical address that itself is preserved is compared, Unlock when consistent.
On the other hand, the present invention also provides a kind of smart lock, including memorizer, microprocessor, NFC module and WIFI moulds Block;
The memorizer, for storing Intelligent worn device physical address and its corresponding unlocking cipher;
The NFC module, is connected for setting up near-field communication with the Intelligent worn device;
The WIFI module, for setting up wireless communication connection with Cloud Server, preserves described in the Cloud Server Physical address, the id number of the smart lock and the unlocking cipher that Intelligent worn device is uploaded;
The microprocessor, for the id number of itself to be uploaded when being activated first to the Cloud Server, receives institute State the physical address and its corresponding unlocking cipher of the Intelligent worn device that Cloud Server is pushed according to the id number;When When setting up near-field communication with the Intelligent worn device and being connected, the physical address of the Intelligent worn device and opening for Qi Nei are read Lock cipher, and the corresponding unlocking cipher of the physical address preserved with itself compares, and unlocks when consistent.
On the other hand, the present invention also provides a kind of Intelligent worn device, including NFC module, sim module, microprocessor;
The NFC module, is connected for setting up near-field communication with smart lock;
The sim module, is connected for setting up mobile communication with Cloud Server;
The microprocessor, for the unlocking cipher of the user input of reception to be preserved to itself, and by own physical ground The id number and unlocking cipher of location and smart lock is uploaded to Cloud Server preservation.
The invention has the beneficial effects as follows:The present invention provides a kind of intelligent lock system, smart lock and Intelligent worn device, intelligence The unlocking cipher of user input that wearable device is received is preserved to itself, and by its own physical address, the id number of smart lock and Unlocking cipher is uploaded to Cloud Server preservation.Intelligent worn device by unlocking cipher be uploaded to Cloud Server preserve, can with Forget to give password for change from Cloud Server during unlocking cipher in family.Smart lock, near-field communication company is set up for working as with Intelligent worn device When connecing, the physical address of Intelligent worn device and the unlocking cipher of Qi Nei are read, and it is corresponding with the physical address that itself is preserved Unlocking cipher compare, when consistent unlock.The physical address and unlocking cipher of Intelligent worn device is used as the dual guarantor for unlocking Danger, only could unlock when the two is consistent with the information preserved in smart lock, enhance the security performance of intelligent lock system. And user no longer needs additionally to carry with key, unlock more convenient.
Description of the drawings
Fig. 1 is a kind of schematic diagram of the intelligent lock system of the embodiment of the present invention;
Fig. 2 is another kind of schematic diagram of the intelligent lock system of the embodiment of the present invention;
Fig. 3 is a kind of schematic diagram of the smart lock of the embodiment of the present invention;
Fig. 4 is another kind of schematic diagram of the smart lock of the embodiment of the present invention;
Fig. 5 is a kind of schematic diagram of the Intelligent worn device of the embodiment of the present invention;
Fig. 6 is another kind of schematic diagram of the Intelligent worn device of the embodiment of the present invention.
Specific embodiment
The design concept of the present invention is to set up near-field communication using Intelligent worn device and smart lock and be connected to unlock.With Family in advance binds Intelligent worn device and smart lock, arranges unlocking cipher and preserves to intelligence wearing in Intelligent worn device and sets Standby, unlocking cipher and its own physical address are uploaded to Cloud Server and are preserved by Intelligent worn device, and by its own physical address and Unlocking cipher pushes to smart lock preservation.When subsequently needing to unlock, by Intelligent worn device near smart lock, smart lock detection The physical address of Intelligent worn device and the unlocking cipher of Qi Nei are read automatically to after Intelligent worn device, when what is preserved with itself Physical address and its corresponding unlocking cipher are unlocked when comparing consistent.Therefore user no longer needs additionally to carry with key, opens Lock is more convenient.
To make the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing to embodiment party of the present invention Formula is described in further detail.
The embodiment of the present invention provides a kind of intelligent lock system, as shown in figure 1, the intelligent lock system includes:Smart lock 100, Intelligent worn device 200 and Cloud Server 300;
Intelligent worn device 200, for the id number and corresponding unlocking cipher of the smart lock 100 of receiving user's input, And set up mobile communication with Cloud Server 300 and be connected, the unlocking cipher of the user input of reception is preserved to itself, and by itself Physical address, the id number of smart lock 100 and unlocking cipher are uploaded to Cloud Server 300 and preserve;Cloud Server 300, with intelligence Lock 100 sets up wireless communication connection, for obtaining the id number that smart lock 100 is uploaded when being activated first;And will receive Intelligent worn device 200 physical address and unlocking cipher push to correspondence id number smart lock 100 in preserved;
Smart lock 100, for when setting up near-field communication with Intelligent worn device 200 and being connected, reading Intelligent worn device 200 physical address and the unlocking cipher of Qi Nei, and the corresponding unlocking cipher of the physical address preserved with itself compares, one Unlock during cause, when inconsistent, point out of short duration alarm song.
From the foregoing, in embodiments of the present invention, the physical address and unlocking cipher of Intelligent worn device 200 are used as opening The double insurance of lock, only could unlock when the two is consistent with the information preserved in smart lock 100, enhance smart lock system The security performance of system.
In embodiments of the present invention, Intelligent worn device 200, are additionally operable to the ID of the smart lock 100 in receiving user's input Before number and unlocking cipher, permission configuration interface, authority account and power that receive user is input in permission configuration interface are opened Password is limited, and is uploaded to Cloud Server 300 and preserved, needed when Intelligent worn device 200 resets the unlocking cipher of smart lock 100 Re-enter authority account and web-privilege password Web is verified.
In one particular embodiment of the present invention, unlocking APP is installed, user opens APP in Intelligent worn device 200 Permission configuration interface is opened, in permission configuration interface authority account and web-privilege password Web are input into, APP is by authority account and web-privilege password Web It is uploaded to Cloud Server 300 to preserve.Need to re-enter authority account and power when user resets the unlocking cipher of smart lock 100 Limit password is verified.When Intelligent worn device 200 is lost, first unlocking APP is necessarily required to authority account and web-privilege password Web Logged in, and acquiescence will not remember password, this risk prevention instruments can prevent from being unlocked after lawless person's replacement unlocking cipher.
After authority account and web-privilege password Web are provided with, user opens binding smart lock interface, is input at APP interfaces and waits to tie up The id number of fixed smart lock 100, completes the binding of the Intelligent worn device 200 smart lock 100 corresponding with the id number.Tie up After the completion of fixed, it is input into and the corresponding unlocking cipher of smart lock 100, Intelligent worn device 200 is saved in unlocking cipher locally, Complete the setting of unlocking cipher, and mobile communication set up with Cloud Server 300 to be connected, by its own physical address, the intelligence of binding The id number of lock 100 and the unlocking cipher for arranging are uploaded to Cloud Server 300 and preserve.
From the foregoing, in an embodiment of the present invention, unlocking cipher is local except being stored in Intelligent worn device 200, Also it is uploaded to Cloud Server 300 to preserve, can so facilitates user to give for change from Cloud Server 300 when unlocking cipher is forgotten close Code.
In one embodiment of the invention, Intelligent worn device 200, be additionally operable to receive user input and preserve to The unlocking cipher of itself carries out AES encryption;Smart lock 100, is additionally operable to the unlocking cipher to reading from Intelligent worn device 200 AES decryption is carried out, by the unlocking corresponding with the physical address of the Intelligent worn device 200 that itself is preserved of the unlocking cipher after decryption Password is compared.AES encryption, i.e. Advanced Encryption Standard (Advanced Encryption Standard, AES), are symmetric keys One of most popular algorithm in encryption, can also use other asymmetric-key encryption algorithms certainly.AES encryption is more difficult to be cracked, drop The risk that low password is cracked after being intercepted in the air, enhances the confidentiality of product.
In one embodiment of the invention, in order to further enhance the confidentiality of intelligent lock system, for same intelligence Lock 100, Cloud Server 300 is only capable of the Intelligent worn device 200 for preserving predetermined number physically by the id number of smart lock 100 Location and unlocking cipher.Such as predetermined number is 6, when the Intelligent worn device of the binding of same smart lock 100 that server is received When 200 physical address and unlocking cipher exceed 6, Cloud Server 300 to the last Intelligent worn device 200 for sending sends not The information that can be preserved, prevents lawless person from attempting to bind to reach out with new Intelligent worn device 200 and smart lock 100 The purpose of lock.
In one embodiment of the invention, as shown in Fig. 2 intelligent lock system also includes:Intelligent mobile terminal 400.Should Intelligent mobile terminal 400 sets up wireless communication connection with Intelligent worn device 200, for providing defeated for Intelligent worn device 200 Enter interface, the authority account of receiving user's input, the id number of web-privilege password Web and smart lock 100 and corresponding unlocking cipher are sent out Deliver to Intelligent worn device 200.Now intelligent mobile terminal 400 functions only as the keyboard of Intelligent worn device 200.Because intelligence is worn That wears that the screen of equipment 200 is not suitable for designing is very big, at present the also all very little of the screen size of Intelligent worn device 200 on the market, Therefore inconvenient user directly inputs character on screen.The embodiment of the present invention is by wireless connection external smart mobile terminal 400, it is the scheme that Intelligent worn device 200 provides input textual interface by intelligent mobile terminal 400, this is solved well Problem.
In one embodiment of the invention, Intelligent worn device 200 can be intelligent watch, such as Google android The intelligent watch of wear systems or Android system.Intelligent worn device 200 supports near-field communication with smart lock 100 (Near Field Communication, NFC) technology, the two sets up wireless connection by NFC.Due to the available communication of NFC Distance it is shorter, generally 10 cms, therefore NFC be used for intelligent unlocking system communication is compared to WIFI or bluetooth is more pacified Entirely.In embodiments of the present invention, smart lock 100 is defined as active NFC reader, and Intelligent worn device 200 is defined as Passive label.
Intelligent worn device 200 is set up by mobile communication with server and is connected, can be by Intelligent worn device 200 SIM is installed to realize.Intelligent worn device 200 can be by arranging WIFI moulds with the wireless communication connection of intelligent mobile terminal 400 Block and/or bluetooth module are realized.Smart lock 100 can be realized with the wireless communication connection of server by WIFI module.At this In bright embodiment, when Intelligent worn device 200 is lost, the Password Management button arranged on smart lock 100 can be passed through, be deleted The physical address and its corresponding unlocking cipher of the Intelligent worn device 200 that itself is preserved, factory reset, and by smart lock 100 set up wireless communication connection with Cloud Server 300, notify that Cloud Server 300 deletes the id number phase with itself for being preserved The data of pass.The physical address and unlocking cipher of the Intelligent worn device 200 of itself storage are for example deleted, while deleting server Storage with the physical address of Intelligent worn device 200 of itself binding, unlocking cipher, authority account and web-privilege password Web, prevent Lawless person steals and unlocked after Intelligent worn device 200.
In embodiments of the present invention, the password of smart lock 100 also can be managed by intelligent mobile terminal 400, in intelligent sliding The id number of the input smart lock 100 of dynamic terminal 400 enters the Password Management interface of corresponding smart lock 100, deletes itself and preserves Intelligent worn device 200 physical address and its corresponding unlocking cipher.
The embodiment of the present invention also provides a kind of smart lock, as shown in figure 3, the smart lock includes memorizer 140, microprocessor 110th, NFC module 130 and WIFI module 120;
Memorizer 140, for storing Intelligent worn device physical address and its corresponding unlocking cipher;
NFC module 130, is connected for setting up NFC with Intelligent worn device;
WIFI module 120, for setting up wireless communication connection with Cloud Server, preserves intelligence wearing and sets in Cloud Server The standby physical address for uploading, the id number of smart lock and unlocking cipher;
Microprocessor 110, for the id number of itself to be uploaded when being activated first to Cloud Server, receives Cloud Server The physical address and its corresponding unlocking cipher of the Intelligent worn device pushed according to id number;When setting up with Intelligent worn device When NFC connects, the physical address of Intelligent worn device and the unlocking cipher of Qi Nei, and the physical address preserved with itself are read Corresponding unlocking cipher is compared, and is unlocked when consistent.
In embodiments of the present invention, smart lock also includes alarm module.When smart lock reads the physics of Intelligent worn device Address and the unlocking cipher of Qi Nei, and the corresponding unlocking cipher of the physical address preserved with itself compares, physical address and open When any one comparison of lock cipher is inconsistent, alarm module points out of short duration alarm song.
In one embodiment of the invention, as shown in figure 4, the smart lock also includes deciphering module 150, for from intelligence The unlocking cipher read in energy wearable device carries out AES decryption, by the unlocking cipher after decryption and the intelligent wearing for itself preserving The corresponding unlocking cipher of physical address of equipment is compared, and strengthens the confidentiality of product.
In embodiments of the present invention, as shown in figure 4, the smart lock also includes Password Management button 160, Password Management button 160 when being pressed, and smart lock deletes the physical address and its corresponding unlocking cipher of the Intelligent worn device of itself preservation, and with Cloud Server sets up wireless communication connection, notifies that Cloud Server deletes the data related to the id number of itself for being preserved.
The embodiment of the present invention also provides a kind of Intelligent worn device, as shown in figure 5, the Intelligent worn device includes NFC moulds Block 220, sim module 230 and microprocessor 210;
NFC module 220, is connected for setting up near-field communication with smart lock;
Sim module 230, is connected for setting up mobile communication with Cloud Server;
Microprocessor 210, for the unlocking cipher of the user input of reception to be preserved to itself, and by own physical ground The id number and unlocking cipher of location and smart lock is uploaded to Cloud Server preservation;And, receiving smart lock.
In embodiments of the present invention, as shown in fig. 6, the Intelligent worn device also includes:WIFI module/bluetooth module 240, Certainly WIFI module and bluetooth module also can be set simultaneously.
Intelligent worn device is set up radio communication and is connected by WIFI module/bluetooth module 240 and external smart mobile terminal Connect, intelligent mobile terminal provides inputting interface for Intelligent worn device, the authority account of receiving user's input, web-privilege password Web and The id number of smart lock and corresponding unlocking cipher are sent to Intelligent worn device.
In sum, the embodiment of the present invention provides a kind of intelligent lock system, smart lock and Intelligent worn device, intelligence wearing The unlocking cipher of user input that equipment is received is preserved to itself, and by its own physical address, the id number of smart lock and unlocking Password is uploaded to Cloud Server preservation.Unlocking cipher is uploaded to Cloud Server and is preserved by Intelligent worn device, can be forgotten in user Password is given for change during note unlocking cipher from Cloud Server.Smart lock, for when setting up near-field communication with Intelligent worn device and being connected, Read the physical address of Intelligent worn device and the unlocking cipher of Qi Nei, and unlocking corresponding with the physical address that itself is preserved Password is compared, and is unlocked when consistent.The physical address and unlocking cipher of Intelligent worn device as unlock double insurance, only Could unlock when the two is consistent with the information preserved in smart lock, enhance the security performance of intelligent lock system.And use Family no longer needs additionally to carry with key, unlocks more convenient.
The above, specific embodiment only of the invention, under the above-mentioned teaching of the present invention, those skilled in the art Other improvement or deformation can be carried out on the basis of above-described embodiment.It will be understood by those skilled in the art that above-mentioned tool The purpose of the present invention is simply preferably explained in body description, and protection scope of the present invention should be defined by scope of the claims.

Claims (10)

1. a kind of intelligent lock system, it is characterised in that include:Smart lock, Intelligent worn device and Cloud Server;
The Intelligent worn device, the id number and corresponding unlocking cipher for the smart lock of receiving user's input, and with institute State Cloud Server and set up mobile communication connection, the unlocking cipher of the user input of reception is preserved to itself, and by own physical Address, the id number of the smart lock and the unlocking cipher are uploaded to the Cloud Server and preserve;
The Cloud Server, with the smart lock wireless communication connection is set up, and is activated first for obtaining the smart lock The id number of Shi Shangchuan;And the physical address and the unlocking cipher of the Intelligent worn device for receiving are pushed to into correspondence Preserved in the smart lock of id number;
The smart lock, sets for when setting up near-field communication with the Intelligent worn device and being connected, reading the intelligence wearing Standby physical address and the unlocking cipher of Qi Nei, and unlocking cipher corresponding with the physical address that itself is preserved compares, one Unlock during cause.
2. intelligent lock system according to claim 1, it is characterised in that
The Intelligent worn device, be additionally operable to receiving user's input smart lock id number and unlocking cipher before, open Permission configuration interface, authority account and web-privilege password Web that receive user is input in the permission configuration interface, and be uploaded to described Cloud Server is preserved, and needs to re-enter the authority when the Intelligent worn device resets the unlocking cipher of the smart lock Account and the web-privilege password Web are verified.
3. intelligent lock system according to claim 1, it is characterised in that the Intelligent worn device, is additionally operable to receiving User input and preserve to the unlocking cipher of itself and carry out AES encryption;
The smart lock, being additionally operable to the unlocking cipher to reading from the Intelligent worn device carries out AES decryption, after decryption The corresponding unlocking cipher of the physical address of the Intelligent worn device that preserves with itself of unlocking cipher compare.
4. intelligent lock system according to claim 2, it is characterised in that the intelligent lock system also includes:Intelligent mobile Terminal,
The intelligent mobile terminal, with the Intelligent worn device wireless communication connection is set up, for setting for the intelligence wearing It is standby that inputting interface is provided, the authority account of receiving user's input, the id number of web-privilege password Web and the smart lock and corresponding Unlocking cipher is sent to the Intelligent worn device.
5. intelligent lock system according to claim 1, it is characterised in that include Password Management button on the smart lock, When the Password Management button is pressed, the smart lock deletes the physical address of Intelligent worn device of itself preservation and its right The unlocking cipher answered, and wireless communication connection is set up with the Cloud Server, notify the Cloud Server delete preserved with The related data of the id number of itself.
6. a kind of smart lock, it is characterised in that including memorizer, microprocessor, NFC module and WIFI module;
The memorizer, for storing Intelligent worn device physical address and its corresponding unlocking cipher;
The NFC module, is connected for setting up near-field communication with the Intelligent worn device;
The WIFI module, for setting up wireless communication connection with Cloud Server, preserves the intelligence in the Cloud Server Physical address, the id number of the smart lock and the unlocking cipher that wearable device is uploaded;
The microprocessor, for the id number of itself to be uploaded when being activated first to the Cloud Server, receives the cloud The physical address and its corresponding unlocking cipher of the Intelligent worn device that server is pushed according to the id number;When with institute When stating Intelligent worn device and setting up near-field communication and connect, read the Intelligent worn device physical address and Qi Nei unlocking it is close Code, and the corresponding unlocking cipher of the physical address preserved with itself compares, and unlocks when consistent.
7. smart lock according to claim 6, it is characterised in that also including deciphering module, for wearing from the intelligence Wearing the unlocking cipher read in equipment carries out AES decryption, by the unlocking cipher after decryption and the intelligence wearing for itself preserving The corresponding unlocking cipher of physical address of equipment is compared.
8. smart lock according to claim 6, it is characterised in that also including Password Management button, the Password Management is pressed When key is pressed, the smart lock deletes the physical address and its corresponding unlocking cipher of the Intelligent worn device of itself preservation, And wireless communication connection is set up with the Cloud Server, notify that the Cloud Server deletes the id number phase with itself for being preserved The data of pass.
9. a kind of Intelligent worn device, it is characterised in that including NFC module, sim module, microprocessor;
The NFC module, is connected for setting up near-field communication with smart lock;
The sim module, is connected for setting up mobile communication with Cloud Server;
The microprocessor, for the unlocking cipher of the user input of reception to be preserved to itself, and by its own physical address, with And the id number and unlocking cipher of smart lock is uploaded to Cloud Server preservation.
10. Intelligent worn device according to claim 9, it is characterised in that the Intelligent worn device also includes:WIFI Module and/or bluetooth module;
The Intelligent worn device sets up channel radio by the WIFI module and/or bluetooth module with external smart mobile terminal Letter connection, the intelligent mobile terminal provides inputting interface for the Intelligent worn device, the authority account of receiving user's input, The id number and corresponding unlocking cipher of web-privilege password Web and the smart lock is sent to the Intelligent worn device.
CN201611111468.3A 2016-12-02 2016-12-02 Intelligent lock system, intelligent lock and intelligent wearable equipment Pending CN106683242A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611111468.3A CN106683242A (en) 2016-12-02 2016-12-02 Intelligent lock system, intelligent lock and intelligent wearable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611111468.3A CN106683242A (en) 2016-12-02 2016-12-02 Intelligent lock system, intelligent lock and intelligent wearable equipment

Publications (1)

Publication Number Publication Date
CN106683242A true CN106683242A (en) 2017-05-17

Family

ID=58867703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611111468.3A Pending CN106683242A (en) 2016-12-02 2016-12-02 Intelligent lock system, intelligent lock and intelligent wearable equipment

Country Status (1)

Country Link
CN (1) CN106683242A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107800708A (en) * 2017-11-06 2018-03-13 上海擎感智能科技有限公司 A kind of vehicle device account automatic logging method and vehicle device device
CN107945350A (en) * 2017-12-21 2018-04-20 美的集团股份有限公司 Door lock communication system and method based on safety chip
CN108122316A (en) * 2017-12-21 2018-06-05 美的集团股份有限公司 Door lock communication system and method based on safety chip
CN109064607A (en) * 2018-08-04 2018-12-21 韶关市英诺维科技设备有限公司 A kind of wearable device method for unlocking based on radio-frequency technique
CN109446767A (en) * 2018-09-29 2019-03-08 东风汽车有限公司 Vehicle personnel identity safety verification method, equipment and system
CN109525977A (en) * 2018-09-27 2019-03-26 武汉盛硕电子有限公司 Manage method, system, emitter, the reception device of Intelligent key
CN110648418A (en) * 2019-09-04 2020-01-03 广东纬德信息科技有限公司 Passive intelligent lock, terminal, inspection system and inspection method
CN110807854A (en) * 2020-01-08 2020-02-18 北京深思数盾科技股份有限公司 Unlocking strategy configuration method and equipment
CN111832397A (en) * 2020-06-02 2020-10-27 惠州拓邦电气技术有限公司 Mobile terminal fingerprint issuing method, device, terminal and computer readable storage medium
CN113611020A (en) * 2021-08-31 2021-11-05 龙芯中科(金华)技术有限公司 Intelligent lock control method, device and equipment
CN115938022A (en) * 2022-12-12 2023-04-07 远峰科技股份有限公司 Vehicle entity key safety authentication method and system
CN116527409A (en) * 2023-07-05 2023-08-01 深圳市旭子科技有限公司 Internet of things lock-based network access identity recognition method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1257922A1 (en) * 2000-02-25 2002-11-20 Telefonaktiebolaget LM Ericsson (publ) Wireless reservation, check-in, access control, check-out and payment
CN101685555A (en) * 2008-09-27 2010-03-31 肖凡 Fingerprint lock rights management system
CN103456058A (en) * 2013-08-31 2013-12-18 章玺 Cabinet system for receiving and dispatching express delivery and handing cover object
CN104134253A (en) * 2014-05-15 2014-11-05 西南科技大学 Entrance guard system and entrance guard opening method
CN204102221U (en) * 2014-10-16 2015-01-14 郑州大学 A kind of electrical lock apparatus of energy-conservation intelligent security guard
CN104796850A (en) * 2015-04-25 2015-07-22 福建太尔电子科技股份有限公司 Reverse control system for mobile terminals and control method thereof
CN104821026A (en) * 2015-04-30 2015-08-05 华南理工大学 Intelligent security hotel entrance guard system based on touch-type erasable wrist-ring key
CN105184931A (en) * 2015-09-30 2015-12-23 上海艾迅士建筑科技有限公司 Bluetooth-based unlocking method, system and hand-held terminal and Bluetooth-based electronic lock
CN105317286A (en) * 2014-06-21 2016-02-10 姜堰市天华电工器材厂 Electronic fingerprint door lock
CN105681278A (en) * 2015-12-29 2016-06-15 福建星网锐捷通讯股份有限公司 Registering method and system of face identification access control

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1257922A1 (en) * 2000-02-25 2002-11-20 Telefonaktiebolaget LM Ericsson (publ) Wireless reservation, check-in, access control, check-out and payment
CN101685555A (en) * 2008-09-27 2010-03-31 肖凡 Fingerprint lock rights management system
CN103456058A (en) * 2013-08-31 2013-12-18 章玺 Cabinet system for receiving and dispatching express delivery and handing cover object
CN104134253A (en) * 2014-05-15 2014-11-05 西南科技大学 Entrance guard system and entrance guard opening method
CN105317286A (en) * 2014-06-21 2016-02-10 姜堰市天华电工器材厂 Electronic fingerprint door lock
CN204102221U (en) * 2014-10-16 2015-01-14 郑州大学 A kind of electrical lock apparatus of energy-conservation intelligent security guard
CN104796850A (en) * 2015-04-25 2015-07-22 福建太尔电子科技股份有限公司 Reverse control system for mobile terminals and control method thereof
CN104821026A (en) * 2015-04-30 2015-08-05 华南理工大学 Intelligent security hotel entrance guard system based on touch-type erasable wrist-ring key
CN105184931A (en) * 2015-09-30 2015-12-23 上海艾迅士建筑科技有限公司 Bluetooth-based unlocking method, system and hand-held terminal and Bluetooth-based electronic lock
CN105681278A (en) * 2015-12-29 2016-06-15 福建星网锐捷通讯股份有限公司 Registering method and system of face identification access control

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘朝: "更加隐形的存在 Jawbone UP24深度体验", 《MICROCOMPUTER》 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107800708B (en) * 2017-11-06 2022-07-01 上海擎感智能科技有限公司 Vehicle-mounted machine account automatic login method and vehicle-mounted machine device
CN107800708A (en) * 2017-11-06 2018-03-13 上海擎感智能科技有限公司 A kind of vehicle device account automatic logging method and vehicle device device
CN107945350A (en) * 2017-12-21 2018-04-20 美的集团股份有限公司 Door lock communication system and method based on safety chip
CN108122316A (en) * 2017-12-21 2018-06-05 美的集团股份有限公司 Door lock communication system and method based on safety chip
CN109064607A (en) * 2018-08-04 2018-12-21 韶关市英诺维科技设备有限公司 A kind of wearable device method for unlocking based on radio-frequency technique
CN109525977A (en) * 2018-09-27 2019-03-26 武汉盛硕电子有限公司 Manage method, system, emitter, the reception device of Intelligent key
CN109446767A (en) * 2018-09-29 2019-03-08 东风汽车有限公司 Vehicle personnel identity safety verification method, equipment and system
CN110648418A (en) * 2019-09-04 2020-01-03 广东纬德信息科技有限公司 Passive intelligent lock, terminal, inspection system and inspection method
CN110807854A (en) * 2020-01-08 2020-02-18 北京深思数盾科技股份有限公司 Unlocking strategy configuration method and equipment
CN111832397A (en) * 2020-06-02 2020-10-27 惠州拓邦电气技术有限公司 Mobile terminal fingerprint issuing method, device, terminal and computer readable storage medium
CN113611020A (en) * 2021-08-31 2021-11-05 龙芯中科(金华)技术有限公司 Intelligent lock control method, device and equipment
CN115938022A (en) * 2022-12-12 2023-04-07 远峰科技股份有限公司 Vehicle entity key safety authentication method and system
CN115938022B (en) * 2022-12-12 2023-11-24 远峰科技股份有限公司 Vehicle entity key safety authentication method and system
CN116527409A (en) * 2023-07-05 2023-08-01 深圳市旭子科技有限公司 Internet of things lock-based network access identity recognition method and system
CN116527409B (en) * 2023-07-05 2023-10-20 深圳市旭子科技有限公司 Internet of things lock-based network access identity recognition method and system

Similar Documents

Publication Publication Date Title
CN106683242A (en) Intelligent lock system, intelligent lock and intelligent wearable equipment
US10977642B2 (en) Apparatuses and methods for operating a portable electronic device to conduct mobile payment transactions
US9448949B2 (en) Mobile data vault
CN103824012A (en) Radio frequency near field user identity recognition of intelligent mobile terminal
US20160224779A1 (en) Portable key device and device control method
WO2016061899A1 (en) Fingerprint decryption method and device
US20170346635A1 (en) User authentication device
US20090251318A1 (en) Anti-theft system of mobile device
KR20140098837A (en) System for pairing a terminal with an ego element worn on the wrist or hand of a user, and corresponding method
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN106327193B (en) A kind of system unlocking method and equipment
US9542547B2 (en) Identification to access portable computing device
CN103870759A (en) NFC encryption method, NFC encryption system and terminal
CN103279692A (en) File encrypting and decrypting method and device based on mobile phone
CN106791171B (en) Card locking method and device of mobile terminal and mobile terminal
US20140141819A1 (en) Mobile phone with inbuilt protection for user information and method thereof
KR101382877B1 (en) Digital door lock system for preventing password disclosure via nfc functional device and operating method thereof
CN205179170U (en) Intelligent security cell -phone
CN107251108A (en) BCC enables key management system
KR101425595B1 (en) Apparatus for security in mobile terminal
CN103824363B (en) Electronic access control system
WO2015109989A1 (en) Mobile hard disk having cellphone authentication recognition function
CN204303346U (en) The portable hard drive that a kind of remote password controls
US11632673B2 (en) Portable electronic authentication device
CN102024101A (en) Method for preventing electronic equipment from being stolen by automatic locking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170517

RJ01 Rejection of invention patent application after publication