CN108566365B - Intelligent door lock opening method based on sound wave technology - Google Patents

Intelligent door lock opening method based on sound wave technology Download PDF

Info

Publication number
CN108566365B
CN108566365B CN201810059804.7A CN201810059804A CN108566365B CN 108566365 B CN108566365 B CN 108566365B CN 201810059804 A CN201810059804 A CN 201810059804A CN 108566365 B CN108566365 B CN 108566365B
Authority
CN
China
Prior art keywords
key
ciphertext
key1
encryption
encrypting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201810059804.7A
Other languages
Chinese (zh)
Other versions
CN108566365A (en
Inventor
郭漫舸
陶洪涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Qingqing Information Technology Co ltd
Original Assignee
Chengdu Qingqing Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Qingqing Information Technology Co ltd filed Critical Chengdu Qingqing Information Technology Co ltd
Priority to CN201810059804.7A priority Critical patent/CN108566365B/en
Publication of CN108566365A publication Critical patent/CN108566365A/en
Application granted granted Critical
Publication of CN108566365B publication Critical patent/CN108566365B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00801Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by acoustic waves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • G07C2009/00841Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed by a portable device

Abstract

The invention discloses a method for encrypting a secret key, which comprises the following steps: obtain an "authorization KEY" KEY 1; judging the timeliness of the 'authorization KEY' KEY1 according to the KEY1 timestamp, if the 'authorization KEY' KEY1 is invalid, acquiring KEY1 again, and if the number of times of reacquisition reaches the upper limit of the number of times, terminating the encryption; if valid, generating a random number KEY 2; splicing KEY1 and KEY2 into KEY 3; encrypting KEY3 by using an encryption algorithm to generate a ciphertext of an unlocking KEY; intercepting a part of a ciphertext of the unlocking key according to a set rule to form a ciphertext fragment; the ciphertext fragment, the equipment information and the KEY1 timestamp are coded together; and obtaining a ciphertext. Meanwhile, an intelligent door lock opening method based on the sound wave technology is also disclosed, and the ciphertext is generated by adopting the encryption method of the secret key. The invention improves the unlocking safety, protects the property safety of users and promotes the popularization and the use of intelligent home.

Description

Intelligent door lock opening method based on sound wave technology
Technical Field
The invention relates to the field of intelligent safety, in particular to an intelligent door lock opening method based on a sound wave technology.
Background
The digital door lock is characterized by adopting a digital authentication mode, which is different from a traditional door lock characterized by a mechanical key. Including card swiping, password, fingerprint, face, iris, voice print, vein, etc. The intelligent door lock is a high-order product of a digital door lock, is combined with the current mobile internet, and can realize the functions of remote opening, remote setting, remote monitoring and the like by using intelligent terminals such as a mobile phone and the like. This is currently more on the market which undoubtedly increases the ease of use but also carries some risks in terms of safety. Although encrypted transmission is generally performed in the protection of key identity information, the following problems still exist:
1. the encryption algorithm belongs to a reversible algorithm, and the possibility of reverse decoding exists in theory;
2. the encrypted ciphertext is basically transmitted completely, and the possibility of being cracked exists after being intercepted by lawbreakers;
3. and a means for effectively preventing replay attack is lacked, and lawless persons can execute sound wave unlocking action in a mode of recording sound wave information sent by the mobile phone in the dark and then playing the sound wave information.
Therefore, how to provide a safe intelligent lock unlocking method is very necessary while controlling the hardware cost and ensuring good use experience.
In order to solve the problems, the invention provides an intelligent door lock opening method based on a sound wave technology.
Disclosure of Invention
In order to solve the problems, the invention provides an intelligent door lock opening method based on a sound wave technology.
Specifically, a method for encrypting a key mainly comprises the following steps:
s1, obtaining an 'authorization KEY' KEY 1;
s2, judging the timeliness of the 'authorization KEY' KEY1 according to the KEY1 timestamp, if the 'authorization KEY' KEY1 is invalid, judging the invalid times, if the 'authorization KEY' KEY is invalid, turning to S1, and if the 'authorization KEY' is up to the upper limit of the times, terminating the encryption; if valid, generating a random number KEY 2;
s3, splicing KEY1 and KEY2 into a KEY KEY 3;
s4, encrypting KEY3 by using an encryption algorithm to generate a ciphertext of an unlocking KEY;
s5, intercepting a part of the ciphertext of the unlocking key according to a set rule to form a ciphertext fragment;
s6, coding the ciphertext fragment, the equipment information and the KEY1 timestamp;
and S7, obtaining the ciphertext.
Preferably, the KEY1 acquiring method in S1 is generated by a local algorithm or acquired in a communication manner.
Preferably, the encryption algorithm in S4 is the SHA-1 algorithm.
Preferably, the setting rule described in S5 includes setting a start position and a truncation length of the truncated ciphertext.
Preferably, the coding in S6 is a BASE64 coding scheme.
Meanwhile, an intelligent door lock opening method based on the sound wave technology is also disclosed, and the ciphertext generating method adopts the encryption method of the secret key as claimed in claim 1, and comprises the following steps:
a1, the intelligent lock receives a file encoded by sound waves of the mobile phone terminal, and a first ciphertext is obtained through sound wave decoding; the first ciphertext is generated by the mobile phone end through the encryption method of the secret key;
a2, the intelligent lock forms a second ciphertext according to the authorization key, the random number, the lock end local timestamp and the received mobile phone end timestamp information of the client side which are synchronized and stored locally, and by the same encryption method of the key;
a3, the unlocking verification condition is as follows: and the intelligent lock compares the local second ciphertext with the received first ciphertext, if the local second ciphertext is matched with the received first ciphertext, the identity authentication is passed, and otherwise, the identity authentication is not passed.
Preferably, the sound wave coding described in a1 is implemented by modulating the frequency of the sound wave with ciphertext; the method for decoding the sound wave is realized by using a mode of demodulating the sound wave frequency by using a ciphertext.
Preferably, the synchronization in a2 is direct synchronization between the mobile phone terminal and the smart lock, or indirect synchronization between the mobile phone terminal and the smart lock by using a three-party device.
Preferably, the unlocking verification condition in the step a3 can be added with the verification of mobile phone ID matching; the mobile phone ID is a mobile phone hardware equipment identification number or a mobile phone number or a user name corresponding to a mobile phone terminal.
The invention has the beneficial effects that: the method of the invention adopts multiple protection mechanisms, increases the randomness of key generation and the real-time property of unlocking key generation, obviously enhances the safety of the password, and effectively prevents the possibility of interception or cracking. The intelligent door lock using the encryption technology adopts a unique sound wave coding and decoding mechanism, improves the unlocking safety, effectively protects the property safety of users, and promotes the popularization and use of intelligent home.
Drawings
Fig. 1 is a flow chart of the encryption method of the present invention.
Detailed Description
In order to more clearly understand the technical features, objects, and effects of the present invention, embodiments of the present invention will now be described with reference to the accompanying drawings.
A method for encrypting a key, comprising the steps of:
s1, obtaining an 'authorization KEY' KEY 1; the method for acquiring the KEY1 is generated by a local algorithm or acquired in a communication mode. Generating a local algorithm, namely calculating and generating the local algorithm by using a generating algorithm; the communication mode obtaining means receiving the KEY1 which has been generated by communication.
S2, judging the timeliness of the 'authorization KEY' KEY1 according to the KEY1 timestamp, if the 'authorization KEY' KEY1 is invalid, judging the invalid times, if the 'authorization KEY' KEY is invalid, turning to S1, and if the 'authorization KEY' is up to the upper limit of the times, terminating the encryption; if valid, generating a random number KEY 2; the upper limit of the number of times is generally set to 3 times.
S3, splicing KEY1 and KEY2 into a KEY KEY 3; the splicing here may be simple splicing, that is, the KEY1 and the KEY2 may be character-connected before and after each other, or the order of the KEY1 and the KEY2 may be exchanged, and of course, character interpolation or another interval method or operation method may be used for splicing.
S4, encrypting KEY3 by using an encryption algorithm to generate a ciphertext of an unlocking KEY; the encryption algorithm is SHA-1 algorithm, and the algorithm can be replaced by a common cryptographic algorithm.
S5, intercepting a part of the ciphertext of the unlocking key according to a set rule to form a ciphertext fragment; setting the rule comprises setting the initial position and the interception length of the intercepted ciphertext. The interception aims at artificially causing the incompleteness of the ciphertext and preventing the ciphertext from being intercepted and cracked.
S6, coding the ciphertext fragment, the equipment information and the KEY1 timestamp; encoding for BASE 64. The algorithm may be replaced with a commonly used cryptographic algorithm.
And S7, obtaining the ciphertext.
Meanwhile, an intelligent door lock opening method based on the sound wave technology is also disclosed, and the ciphertext generating method adopts the encryption method of the secret key as claimed in claim 1, and comprises the following steps:
a1, the intelligent lock receives a file encoded by sound waves of the mobile phone terminal, and a first ciphertext is obtained through sound wave decoding; the first ciphertext is generated by the mobile phone end through the encryption method of the secret key; preferably, the sound wave coding is realized by modulating the sound wave frequency by using a ciphertext; the method for decoding the sound wave is realized by using a mode of demodulating the sound wave frequency by using a ciphertext.
A2, the intelligent lock forms a second ciphertext according to the authorization key, the random number, the lock end local timestamp and the received mobile phone end timestamp information of the client side which are synchronized and stored locally, and by the same encryption method of the key; in a preferred embodiment, the synchronization in a2 is direct synchronization between the mobile phone terminal and the smart lock, or indirect synchronization between the mobile phone terminal and the smart lock using a three-party device, where the three-party device is a server, and the server generates the authorization key and sends the authorization key to the mobile phone terminal or the smart lock, so that the mobile phone terminal or the smart lock maintains the same authorization key.
A3, the unlocking verification condition is as follows: and the intelligent lock compares the local second ciphertext with the received first ciphertext, if the local second ciphertext is matched with the received first ciphertext, the identity authentication is passed, and otherwise, the identity authentication is not passed. In a preferred embodiment, the unlocking verification condition in a3 can be added with mobile phone ID matching verification, and can be used in combination with smart cards, facial recognition, fingerprint recognition and other ways; the mobile phone ID is a mobile phone hardware equipment identification number, namely a mobile phone IMEI number or a mobile phone number or a user name corresponding to a mobile phone terminal; the user name corresponding to the mobile phone terminal generally refers to a user name logged in a corresponding APP installed on the mobile phone terminal.
The logic of the unlocking treatment is as follows: generating a random number (additionally encrypted) → generating an unlocking key → SHA-1 encryption → ciphertext truncation → protocol package (adding mobile phone ID) → sound wave encoding; the processing logic of the unlocking request is as follows: sound wave decoding → protocol analysis to obtain ciphertext fragment → generating ciphertext fragment according to the same processing logic at the mobile phone end → comparing two ciphertext fragments (same means unlocking is allowed, otherwise, unlocking is not allowed).
It should be noted that, for simplicity of description, the above-mentioned embodiments of the method are described as a series of acts or combinations, but those skilled in the art should understand that the present application is not limited by the order of acts described, as some steps may be performed in other orders or simultaneously according to the present application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and elements referred to are not necessarily required in this application.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a ROM, a RAM, etc.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (5)

1. A method for encrypting a key, comprising the steps of:
s1, obtaining an 'authorization KEY' KEY 1;
s2, judging the timeliness of the 'authorization KEY' KEY1 according to the KEY1 timestamp, if the 'authorization KEY' KEY1 is invalid, judging the invalid times, if the 'authorization KEY' KEY is invalid, turning to S1, and if the 'authorization KEY' is up to the upper limit of the times, terminating the encryption; if valid, generating a random number KEY 2;
s3, splicing KEY1 and KEY2 into a KEY KEY 3;
s4, encrypting KEY3 by using an encryption algorithm to generate a ciphertext of an unlocking KEY;
s5, intercepting a part of the ciphertext of the unlocking key according to a set rule to form a ciphertext fragment;
s6, coding the ciphertext fragment, the equipment information and the KEY1 timestamp;
and S7, obtaining the ciphertext.
2. A KEY encryption method as claimed in claim 1, wherein the method of acquiring KEY1 described in S1 is generated for a local algorithm or is obtained in a communication manner.
3. A method for encrypting a key according to claim 1, wherein the encryption algorithm in S4 is SHA-1 algorithm.
4. The method for encrypting a key according to claim 1, wherein the rule of setting in S5 includes setting a start position and a truncation length of the truncated ciphertext.
5. The method for encrypting the key according to claim 1, wherein the encoding in S6 is BASE64 encoding.
CN201810059804.7A 2018-01-22 2018-01-22 Intelligent door lock opening method based on sound wave technology Expired - Fee Related CN108566365B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810059804.7A CN108566365B (en) 2018-01-22 2018-01-22 Intelligent door lock opening method based on sound wave technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810059804.7A CN108566365B (en) 2018-01-22 2018-01-22 Intelligent door lock opening method based on sound wave technology

Publications (2)

Publication Number Publication Date
CN108566365A CN108566365A (en) 2018-09-21
CN108566365B true CN108566365B (en) 2020-09-22

Family

ID=63530923

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810059804.7A Expired - Fee Related CN108566365B (en) 2018-01-22 2018-01-22 Intelligent door lock opening method based on sound wave technology

Country Status (1)

Country Link
CN (1) CN108566365B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125456B (en) * 2019-12-02 2024-02-02 惠州拓邦电气技术有限公司 Virtual bit password comparison method, system and intelligent lock

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101272251B (en) * 2007-03-22 2012-04-18 华为技术有限公司 Authentication and cryptographic key negotiation method, authentication method, system and equipment
CN102196304B (en) * 2010-03-19 2013-03-20 华为软件技术有限公司 Method, system and equipment for generating secrete key in video monitoring
CN102761420B (en) * 2012-08-08 2014-10-29 飞天诚信科技股份有限公司 Security certification method
KR101768213B1 (en) * 2016-03-14 2017-08-31 주식회사 슈프리마아이디 Method and apparatus for authenticating using biometric information
CN106712932B (en) * 2016-07-20 2019-03-19 腾讯科技(深圳)有限公司 Key management method, apparatus and system
CN106656488B (en) * 2016-12-07 2020-04-03 百富计算机技术(深圳)有限公司 Key downloading method and device for POS terminal

Also Published As

Publication number Publication date
CN108566365A (en) 2018-09-21

Similar Documents

Publication Publication Date Title
CN109040067B (en) Physical unclonable technology PUF-based user authentication device and authentication method
CN103124269B (en) Based on the Bidirectional identity authentication method of dynamic password and biological characteristic under cloud environment
CN107154847B (en) Password generation method and verification method for offline environment and intelligent equipment thereof
CN109618334B (en) Control method and related equipment
US20100293376A1 (en) Method for authenticating a clent mobile terminal with a remote server
WO2016115807A1 (en) Wireless router access processing method and device, and wireless router access method and device
CN108509787B (en) Program authentication method
MXPA03003710A (en) Methods for remotely changing a communications password.
CN103036674B (en) Computer permission control method based on mobile dynamic password
CN109067766A (en) A kind of identity identifying method, server end and client
CN107612949B (en) Wireless intelligent terminal access authentication method and system based on radio frequency fingerprint
CN111159684A (en) Safety protection system and method based on browser
WO2010115607A1 (en) Secure data system
CN112073422A (en) Intelligent home protection system and protection method thereof
CN106059764B (en) Based on the password and fingerprint tripartite's authentication method for terminating key derivation functions
CN111163164A (en) Cloud desktop secure transmission method and device based on Roc chip
CN107786978B (en) NFC authentication system based on quantum encryption
CN113872989A (en) Authentication method and device based on SSL protocol, computer equipment and storage medium
CN108566365B (en) Intelligent door lock opening method based on sound wave technology
CN111275855A (en) Door lock control method, device and system, electronic equipment and storage medium
CN106230840A (en) A kind of command identifying method of high security
CN112184960B (en) Intelligent lock control method and device, intelligent lock system and storage medium
CN110768792B (en) Main key generation method, device and encryption and decryption method for sensitive security parameters
EP3185504A1 (en) Security management system for securing a communication between a remote server and an electronic device
CN112822015A (en) Information transmission method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200922

CF01 Termination of patent right due to non-payment of annual fee