CN107769926A - A kind of method of controlling security and system based on CPK Intellectualized Switchgears - Google Patents

A kind of method of controlling security and system based on CPK Intellectualized Switchgears Download PDF

Info

Publication number
CN107769926A
CN107769926A CN201710935052.1A CN201710935052A CN107769926A CN 107769926 A CN107769926 A CN 107769926A CN 201710935052 A CN201710935052 A CN 201710935052A CN 107769926 A CN107769926 A CN 107769926A
Authority
CN
China
Prior art keywords
cpk
user
intellectualized
intelligent key
switchgears
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710935052.1A
Other languages
Chinese (zh)
Inventor
裴志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Hufu Information Technology Co Ltd
Original Assignee
Beijing Hufu Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Hufu Information Technology Co Ltd filed Critical Beijing Hufu Information Technology Co Ltd
Priority to CN201710935052.1A priority Critical patent/CN107769926A/en
Publication of CN107769926A publication Critical patent/CN107769926A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00658Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by passive electrical keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Abstract

The invention discloses a kind of method of controlling security and system based on CPK Intellectualized Switchgears, this method comprises the following steps:User opens CPK Intellectualized Switchgears using the request of user CPK Intelligent key;The CPK Intellectualized Switchgears send challenging value to the CPK Intelligent key;After the user CPK Intelligent key is digitally signed with the user CPK private keys of oneself to the challenging value, the CPK Intellectualized Switchgears are returned to;The CPK Intellectualized Switchgears take out user's CPK public keys of its storage, verify whether the digital signature of reception is correct, and verify whether the challenging value sent for oneself, after confirming correctly, according to the mandate time and authorize number to control whether to open intelligent switch.By this programme, it can be achieved remotely to be controlled Intellectualized Switchgear, remotely Intelligent key authorized.

Description

A kind of method of controlling security and system based on CPK Intellectualized Switchgears
Technical field
The present invention relates to data security arts, and in particular to a kind of method of controlling security based on CPK Intellectualized Switchgears And system.
Background technology
According to the characteristic of CPK tagged keys, pacify for the authentication, authentication and data for managing smart machine Entirely, have and have more security and convenience than other key code systems in management.Smart machine will connect networked environments at present, safety Problem is mostly important link, and believable identification and security certificate are that the smart machine of each Internet of Things must have Standby basic function.Smart machine has checking identity and protects the ability of data, just can more be expanded with increased envelop of function It is big.Such as:Intelligent door lock, intelligent bicycle lock, intelligent coffer etc., the function opened is not only, but strengthened to authorizing point The function of enjoying.
Current smart machine, due to safety problem, manufacturer can only limit in terms of for smart machine security control Authorized in particular circumstances, to solve secure identity and licensing issue of the manufacturer in smart machine so that Yong Huke To carry out remote authorization to smart machine, equipment manager or equipment owner pass through the transmission of cloud, the information of mandate are passed Defeated to arrive smart machine, smart machine examines the correctness of authorization message, user could be allowed to start operation equipment.
Current electronic lock species is various, including the various ways such as password identification formula, card recognition formula, bio-identification formula, By controlling the switch of lock core mechanism, realize and unlock.But this unlocking mode usually requires to open apart from interior realization in restriction Lock, can not realize remote unlocking.
The content of the invention
In order to solve the above technical problems, the invention provides a kind of method of controlling security based on CPK Intellectualized Switchgears, Comprise the following steps:
1) user opens CPK Intellectualized Switchgears using the request of user CPK Intelligent key;
2) the CPK Intellectualized Switchgears send challenging value to the user CPK Intelligent key;
3) after the user CPK Intelligent key is digitally signed with the user CPK private keys of oneself to the challenging value, return Back to the CPK Intellectualized Switchgears;
4) the CPK Intellectualized Switchgears take out user's CPK public keys that it is prestored, and verifying the digital signature of reception is It is no correct, and the challenging value sent for oneself is verified whether, if it is confirmed that above-mentioned the result is correct, then according to the mandate time Control whether to open intelligent switch with mandate number, otherwise jump directly to step 5);
5) control terminates.
Preferably, comprise the following steps before the step 1):
A) the CPK Intellectualized Switchgears authorize to the user CPK Intelligent key.
Preferably, the CPK Intellectualized Switchgears carry out mandate to the user CPK Intelligent key and specifically included:
A1) using the management CPK private keys of management CPK Intelligent key to the user CPK public keys, mandate time and mandate After number is digitally signed, the CPK Intellectualized Switchgears are sent to;
A2) the CPK Intellectualized Switchgears are authenticated using management CPK public keys to the above-mentioned digital signature of reception, such as Fruit certification is by by the user CPK public keys, authorizing time and mandate number to write the CPK Intellectualized Switchgears.
Preferably, the CPK Intellectualized Switchgears pass through mutual with the user CPK Intelligent key, management CPK Intelligent key Networking connection.
Preferably, in the step a1) before, it is public that the management CPK is write in the CPK Intellectualized Switchgears in advance Key and private key.
In order to solve the above technical problems, the invention provides a CPK Intellectualized Switchgear and a management CPK intelligence key Spoon and at least one user CPK Intelligent key;
The CPK Intellectualized Switchgears include:Security module, switch module and intelligent switch;
The security module is stored with management CPK public keys and private key, and authorize user CPK public keys, authorize the time with And number is authorized, the switch module is used to control the intelligent switch;
The user CPK Intelligent key includes crypto module, and the crypto module is stored with user CPK public keys and private key;
When the CPK Intellectualized Switchgears receive the switch request of the user CPK Intelligent key, the safe mould Block sends challenging value to the user CPK Intelligent key, and the digital signature returned to the user CPK Intelligent key is tested Card, and the challenging value sent for oneself is verified whether, if above-mentioned checking is success, according to the mandate time and mandate Number controls whether the switch module opens intelligent switch;
The user CPK Intelligent key is when receiving the challenging value, with the user CPK private keys of oneself to the challenge After value is digitally signed, the CPK Intellectualized Switchgears are returned to.
Preferably, the security module needs before storing the user CPK public keys, authorizing the time and authorize number Will to the user CPK public keys, authorize the time and authorize the corresponding user's CPK Intelligent key of number to authorize.
Preferably, mandate is carried out to the user CPK Intelligent key to specifically include:
To the user CPK public keys, mandate time and authorized secondary using the management CPK private keys of management CPK Intelligent key After number is digitally signed, the CPK Intellectualized Switchgears are sent to;
The CPK Intellectualized Switchgears are authenticated to the above-mentioned digital signature of reception, if certification is by by the use Family CPK public keys, authorize the time and authorize number to be stored in the security module.
Preferably, the CPK Intellectualized Switchgears pass through with the user CPK Intelligent key, management CPK Intelligent key Internet connects.
Preferably, one group of management CPK public key and private are write in the security module of the CPK Intellectualized Switchgears in advance Key.Following technique effect is achieved by technical scheme:
Realized by the Intelligent key of keeper and long-range contactless mandate is carried out to the Intelligent key of other users, without By a special mechanism, the convenience that user uses is improved;
Because Intelligent key is by internet realization and the long-range contactless unlatching to Intellectualized Switchgear, user is improved Convenience and security.
Brief description of the drawings
Fig. 1 is present system structure composed figure
Fig. 2 is the block diagram that the present invention is authorized to Intelligent key
Fig. 3 is the block diagram that the present invention opens Intellectualized Switchgear
Embodiment
It is fast in the smart machine increase safe moulds of CPK based on the smart machine of CPK identification authentication mechanism, according to CPK key Characteristic, general safety Mechanism establishing is interior soon in the safe moulds of CPK, and when smart machine connects internet, all data are necessary Encryption and the source that must confirm data, by way of data encryption and data signature, carry out effective security management and control, This mechanism can arrange in pairs or groups the various identifications for user, such as the mode of the double factor authentication such as fingerprint/iris.
<Safety control system>
It is system architecture diagram of the invention such as Fig. 1.
The present invention includes an Intellectualized Switchgear and at least one Intelligent key.Wherein, at least one Intelligent key bag The management for possessing an administration authority Intelligent key is included, can not have user's Intelligent key, or has 1 and the multiple users of the above Intelligent key.
The safe moulds of CPK are integrated on the authentication circuit in Intellectualized Switchgear by the present invention soon, and the safe moulds of CPK soon award by basis Power, coupled switch part.
The safe mould of Intellectualized Switchgear includes soon:The close safety chip of one switch control chip and CPK states, when dispatching from the factory, peace Full mould writes one group of CPK ID authentication ID public keys and private key soon, and this ID public key is the public key and private key of keeper.
CPK Intelligent key is the Intelligent key for possessing CPK safety chips, interior ID authentication ID public keys and phase comprising CPK Corresponding CPK ID authentication private key.
The invention discloses a kind of safety control system based on CPK Intellectualized Switchgears, the system includes:
One CPK Intellectualized Switchgear and at least one CPK Intelligent key;
The CPK Intellectualized Switchgears include:Security module, switch module and intelligent switch;
The security module is stored with management CPK public keys and private key, and authorize user CPK public keys, authorize the time with And number is authorized, the switch module is used to control the intelligent switch;
The CPK Intelligent key includes crypto module, and the crypto module is stored with user CPK public keys and private key;
When the CPK Intellectualized Switchgears receive the switch request of the CPK Intelligent key, the security module hair Challenging value (C) is sent to the CPK Intelligent key, and the digital signature returned to the CPK Intelligent key is verified, and verify Whether be oneself send challenging value (C), if be proved to be successful, according to it is described mandate the time and authorize number control described in open Close whether module opens intelligent switch;
The CPK Intelligent key sends switch request, and when receiving the challenging value, it is private with the user CPK of oneself After key is digitally signed to the challenging value (C), the CPK Intellectualized Switchgears are returned to.
Before user CPK public keys, mandate time and the mandate number that security module storage authorizes, the CPK Intellectualized Switchgear needs the authorized user CPK public keys to storage, authorizes the time and authorizes the corresponding CPK intelligence keys of number Spoon is authorized.
The CPK Intellectualized Switchgears need the authorized user CPK public keys to storage, authorize the time and authorize number phase Corresponding CPK Intelligent key carries out mandate and specifically included:
By the user CPK public keys of mandate, mandate time and number is authorized to carry out digital label using the management CPK private keys After name, the CPK Intellectualized Switchgears are sent to;
The CPK Intellectualized Switchgears are authenticated to the above-mentioned digital signature of reception, if certification by described by awarding The user CPK public keys of power, authorize the time and authorize number to be stored in the security module.
The CPK Intellectualized Switchgears are connected with the CPK Intelligent key by internet.
One group of management CPK public key and private key are write in the security module of the CPK Intellectualized Switchgears in advance.
<Method of controlling security>
The invention discloses a kind of method of controlling security based on CPK Intellectualized Switchgears, comprise the following steps:
1) user opens CPK Intellectualized Switchgears using the request of CPK Intelligent key;
2) the CPK Intellectualized Switchgears send challenging value (C) and give the CPK Intelligent key;
3) after the CPK Intelligent key is digitally signed with the user CPK private keys of oneself to the challenging value (C), return Back to the CPK Intellectualized Switchgears;
4) the CPK Intellectualized Switchgears take out user's CPK public keys of its storage, whether just to verify the digital signature of reception Really, and the challenging value (C) for oneself transmission is verified whether, after confirming correctly, is according to mandate time and mandate number control then No opening intelligent switch, if authentication error jumps directly to step 5);
5) control terminates.
Comprise the following steps before the step 1):
A) the CPK Intellectualized Switchgears authorize to the CPK Intelligent key.
The CPK Intellectualized Switchgears carry out mandate to the Intelligent key and specifically included:
A1 after) being digitally signed using management CPK private keys to user CPK public keys, mandate time and mandate number, hair Give the CPK Intellectualized Switchgears;
A2) the CPK Intellectualized Switchgears are authenticated using management CPK public keys to the above-mentioned digital signature of reception, such as Fruit certification is by by the user CPK public keys, authorizing time and mandate number to write the CPK Intellectualized Switchgears.
The CPK Intellectualized Switchgears are connected with the CPK Intelligent key by internet.
In the step a1) before, one group of management CPK public key and private are write in the CPK Intellectualized Switchgears in advance Key.
If user B has a CPK Intelligent key, user A (administrator role) will allow user B to open user A intelligence Switchgear.
As shown in Fig. 2 it is the Intelligent key authorization method flow of the present invention:
Intellectualized Switchgear connects internet soon by network mould, and CPK Intelligent key is plugged calculating by user A (keeper) Machine connects internet,
User A is the keeper of intelligent switch, user's intelligence that user B is held with Intelligent key A management CPK private keys Key B user CPK public keys (or corresponding ID), authorize the time and authorize number to do digital signature, pass through interconnection The safe mould that net issues intelligent switch is fast, and after safe mould verifies the digital signature of intelligent switch keeper soon, confirmation is errorless, will use Family B user CPK public keys (or corresponding ID) and mandate time, authorize the safe mould of number write-in fast, user's B cans Intelligent switch is opened according to time and number is authorized.
As shown in figure 3, it is the Intellectualized Switchgear open method flow of the present invention:
Intellectualized Switchgear has contact and contactless connected mode, and with Intelligent key interaction data, user opens During Intellectualized Switchgear, Intellectualized Switchgear starts challenging value (C) private with the user CPK of oneself to Intelligent key, Intelligent key After challenging value (C) is done digital signature by key, Intellectualized Switchgear is returned to, it is public that Intellectualized Switchgear takes out the CPK included in it Key (or corresponding ID), whether checking digital signature value is correct, and verifies whether as challenging value (C) originally, confirms just After really, start to be proved to be successful and open switch to switch control chip.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the scope of the present invention.It is all Within the spirit and principles in the present invention, any modification, equivalent substitution and improvement for being made etc., the guarantor in the present invention all should be protected Within the scope of shield.

Claims (10)

1. a kind of method of controlling security based on CPK Intellectualized Switchgears, comprises the following steps:
1) user opens CPK Intellectualized Switchgears using the request of user CPK Intelligent key;
2) the CPK Intellectualized Switchgears send challenging value to the user CPK Intelligent key;
3) after the user CPK Intelligent key is digitally signed with the user CPK private keys of oneself to the challenging value, return to The CPK Intellectualized Switchgears;
4) the CPK Intellectualized Switchgears take out user's CPK public keys that it is prestored, and whether just to verify the digital signature of reception Really, and the challenging value sent for oneself is verified whether, if it is confirmed that above-mentioned the result is correct, then according to authorizing the time and award Power number controls whether opening intelligent switch, otherwise jumps directly to step 5);
5) control terminates.
2. according to the method for claim 1, comprise the following steps before the step 1):
A) the CPK Intellectualized Switchgears authorize to the user CPK Intelligent key.
3. according to the method for claim 2, the CPK Intellectualized Switchgears are awarded to the user CPK Intelligent key Power specifically includes:
A1 number to the user CPK public keys, mandate time and) is authorized using the management CPK private keys of management CPK Intelligent key After being digitally signed, the CPK Intellectualized Switchgears are sent to;
A2) the CPK Intellectualized Switchgears are authenticated using management CPK public keys to the above-mentioned digital signature of reception, if recognized Card passes through, and by the user CPK public keys, authorizes time and mandate number to write the CPK Intellectualized Switchgears.
4. according to the method in claim 2 or 3, the CPK Intellectualized Switchgears and the user CPK Intelligent key, pipe Reason CPK Intelligent key is connected by internet.
5. according to the method for claim 4, in the step a1) before, write in advance in the CPK Intellectualized Switchgears Enter the management CPK public keys and private key.
6. a kind of safety control system based on CPK Intellectualized Switchgears, the system include:
One CPK Intellectualized Switchgear and a management CPK Intelligent key and at least one user CPK Intelligent key;
The CPK Intellectualized Switchgears include:Security module, switch module and intelligent switch;
The security module is stored with management CPK public keys and private key, and authorize user CPK public keys, authorize the time and award Number is weighed, the switch module is used to control the intelligent switch;
The user CPK Intelligent key includes crypto module, and the crypto module is stored with user CPK public keys and private key;
When the CPK Intellectualized Switchgears receive the switch request of the user CPK Intelligent key, the security module hair Challenging value is sent to the user CPK Intelligent key, and the digital signature returned to the user CPK Intelligent key is verified, And the challenging value sent for oneself is verified whether, if above-mentioned checking is success, according to the mandate time and authorize secondary Whether switch module described in numerical control system opens intelligent switch;
The user CPK Intelligent key is entered when receiving the challenging value with the user CPK private keys of oneself to the challenging value After row digital signature, the CPK Intellectualized Switchgears are returned to.
7. system according to claim 6, the security module store the user CPK public keys, authorize the time and , it is necessary to the user CPK public keys, mandate time and authorize the corresponding user's CPK intelligence keys of number before mandate number Spoon is authorized.
8. system according to claim 6, mandate is carried out to the user CPK Intelligent key and specifically included:
To the user CPK public keys, mandate time and number is authorized to enter using the management CPK private keys of management CPK Intelligent key After row digital signature, the CPK Intellectualized Switchgears are sent to;
The CPK Intellectualized Switchgears are authenticated to the above-mentioned digital signature of reception, if certification is by by the user CPK public keys, authorize the time and authorize number to be stored in the security module.
9. the system according to claim 6 or 7, the CPK Intellectualized Switchgears and the user CPK Intelligent key, pipe Reason CPK Intelligent key is connected by internet.
10. according to the system described in one of claim 6-8, write in advance in the security module of the CPK Intellectualized Switchgears Enter one group of management CPK public key and private key.
CN201710935052.1A 2017-10-10 2017-10-10 A kind of method of controlling security and system based on CPK Intellectualized Switchgears Pending CN107769926A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710935052.1A CN107769926A (en) 2017-10-10 2017-10-10 A kind of method of controlling security and system based on CPK Intellectualized Switchgears

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710935052.1A CN107769926A (en) 2017-10-10 2017-10-10 A kind of method of controlling security and system based on CPK Intellectualized Switchgears

Publications (1)

Publication Number Publication Date
CN107769926A true CN107769926A (en) 2018-03-06

Family

ID=61266515

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710935052.1A Pending CN107769926A (en) 2017-10-10 2017-10-10 A kind of method of controlling security and system based on CPK Intellectualized Switchgears

Country Status (1)

Country Link
CN (1) CN107769926A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109389710A (en) * 2018-08-24 2019-02-26 黄瀚思 Intelligent door lock system based on RSA Algorithm Yu BLE low-power consumption bluetooth
CN111599041A (en) * 2020-03-31 2020-08-28 杭州龙纪科技有限公司 Safe unlocking method and system of intelligent door lock
CN112968773A (en) * 2021-01-29 2021-06-15 北京无字天书科技有限公司 Secret key authorization entrusting system and method of SM2 collaborative signature system
CN115549961A (en) * 2022-08-19 2022-12-30 海南视联通信技术有限公司 Terminal authentication method and device, electronic equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187214A (en) * 2015-08-13 2015-12-23 陈谦 Data information distinguishing method based on CPK (Combined Public Key) identity authentication technology
CN106899583A (en) * 2017-02-15 2017-06-27 江苏信源久安信息科技有限公司 It is a kind of can remote authorization electronic lock and remote-control method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105187214A (en) * 2015-08-13 2015-12-23 陈谦 Data information distinguishing method based on CPK (Combined Public Key) identity authentication technology
CN106899583A (en) * 2017-02-15 2017-06-27 江苏信源久安信息科技有限公司 It is a kind of can remote authorization electronic lock and remote-control method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109389710A (en) * 2018-08-24 2019-02-26 黄瀚思 Intelligent door lock system based on RSA Algorithm Yu BLE low-power consumption bluetooth
CN111599041A (en) * 2020-03-31 2020-08-28 杭州龙纪科技有限公司 Safe unlocking method and system of intelligent door lock
CN111599041B (en) * 2020-03-31 2022-03-08 杭州龙纪科技有限公司 Safe unlocking method and system of intelligent door lock
CN112968773A (en) * 2021-01-29 2021-06-15 北京无字天书科技有限公司 Secret key authorization entrusting system and method of SM2 collaborative signature system
CN112968773B (en) * 2021-01-29 2023-11-07 北京无字天书科技有限公司 Key authorization entrusting system and method of SM2 collaborative signature system
CN115549961A (en) * 2022-08-19 2022-12-30 海南视联通信技术有限公司 Terminal authentication method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US10171444B1 (en) Securitization of temporal digital communications via authentication and validation for wireless user and access devices
CN103748831B (en) Safety certification device and method in machine-to-machine communication between the device based on PUF
CN110213246B (en) Wide-area multi-factor identity authentication system
CN105069876B (en) The method and system of intelligent entrance guard control
US7114178B2 (en) Security system
CN109272606B (en) Intelligent lock supervision equipment and method based on block chain and storage medium
CN107038777A (en) A kind of safety communicating method and its intelligent door lock system based on intelligent door lock system
CN107769926A (en) A kind of method of controlling security and system based on CPK Intellectualized Switchgears
CN103136820A (en) Remote access control system based on terminal fingerprint identification
CN103544746A (en) Electronic access control system of dynamic bar code
CN106899583A (en) It is a kind of can remote authorization electronic lock and remote-control method
CN103489233A (en) Electronic door control system with dynamic password
CN108712389A (en) A kind of intelligent lock system
CN106027457B (en) A kind of ID card information transmission method and system
CN109300201A (en) A kind of intelligent and safe lock and its encryption system and encryption method
US11165569B2 (en) Method and device for securely operating a field device
CN106156677B (en) Identity card card reading method and system
CN109035515A (en) The control method and door-locking system of smart lock
CN106899581A (en) A kind of guard method and gate control system based on cloud account
CN109410405A (en) Access control management method, gate inhibition&#39;s unlocking method and entrance guard management system for unlocking
CN110401613A (en) A kind of authentication management method and relevant device
CN106027249B (en) Identity card card reading method and system
CN113689607A (en) Intelligent door lock code scanning unlocking method and system based on application program
KR101599055B1 (en) a locking control apparatus using a password
CA3098729A1 (en) Secure access control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180306