CN110930561B - Control method and device of intelligent lock - Google Patents

Control method and device of intelligent lock Download PDF

Info

Publication number
CN110930561B
CN110930561B CN201911319484.5A CN201911319484A CN110930561B CN 110930561 B CN110930561 B CN 110930561B CN 201911319484 A CN201911319484 A CN 201911319484A CN 110930561 B CN110930561 B CN 110930561B
Authority
CN
China
Prior art keywords
information
requester
unlocking
intelligent lock
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911319484.5A
Other languages
Chinese (zh)
Other versions
CN110930561A (en
Inventor
卓达城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911319484.5A priority Critical patent/CN110930561B/en
Publication of CN110930561A publication Critical patent/CN110930561A/en
Application granted granted Critical
Publication of CN110930561B publication Critical patent/CN110930561B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The embodiment of the application provides a control method and device of an intelligent lock. The control method of the intelligent lock comprises the following steps: if an unlocking request of a requester for the intelligent lock is received, acquiring identity information and login information of the requester; acquiring the corresponding relation between the requester and the manager of the intelligent lock according to the identity information of the requester; and if the corresponding relation between the requesting party and the managing party and the login information meet preset conditions, sending an unlocking instruction to the intelligent lock. The technical scheme of the embodiment of the application can ensure the safety of the unlocking authority of the intelligent lock and prevent the unlocking authority from being abused.

Description

Control method and device of intelligent lock
Technical Field
The application relates to the technical field of intelligent door locks, in particular to a control method and device of an intelligent lock.
Background
With the rapid development of mobile internet technology, various intelligent devices are also emerging. In the security system, the control of the door lock is particularly important, and in the prior art, the intelligent door lock can be controlled through the intelligent terminal. However, how to ensure the security of the unlocking authority of the intelligent door lock and prevent the abuse of the unlocking authority becomes a technical problem to be solved urgently.
Disclosure of Invention
The embodiment of the application provides a control method and a control device of an intelligent lock, so that the safety of unlocking authority of the intelligent lock can be ensured at least to a certain extent, and abuse of the unlocking authority is prevented.
Other features and advantages of the present application will be apparent from the following detailed description, or may be learned by practice of the application.
According to an aspect of an embodiment of the present application, there is provided a control method of an intelligent lock, including:
if an unlocking request of a requester for the intelligent lock is received, acquiring identity information and login information of the requester;
acquiring the corresponding relation between the requester and the manager of the intelligent lock according to the identity information of the requester;
and if the corresponding relation between the requesting party and the managing party and the login information meet preset conditions, sending an unlocking instruction to the intelligent lock.
According to an aspect of an embodiment of the present application, there is provided a control apparatus of an intelligent lock, including:
the intelligent lock comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for acquiring identity information and login information of a requester if the unlocking request of the requester for the intelligent lock is received;
the acquisition module is used for acquiring the corresponding relation between the requester and the manager of the intelligent lock according to the identity information of the requester;
and the processing module is used for sending an unlocking instruction to the intelligent lock if the corresponding relation between the requesting party and the managing party and the login information meet preset conditions.
In some embodiments of the present application, based on the foregoing solution, the obtaining module is configured to: acquiring contact list information of the requester according to the identity information of the requester; and matching the contact list information of the requester with the identity information of the manager to determine the corresponding relationship between the requester and the manager.
In some embodiments of the present application, based on the foregoing solution, the obtaining module is configured to: acquiring the communication group information added by the request party; and if the communication group information added by the requester is matched with the identity information of the manager, determining that the corresponding relationship between the requester and the manager is a group friend relationship.
In some embodiments of the present application, based on the foregoing, the receiving module is configured to: acquiring the identity information of the requester from the unlocking request; and obtaining login information of the requester according to the identity information of the requester, wherein the login information comprises current login equipment information and login position information of the requester.
In some embodiments of the present application, based on the foregoing, the processing module is configured to: obtaining authorized login equipment information of the requester; and if the current login equipment information of the requester is the specified equipment in the authorized login equipment information, determining that the current login equipment information of the requester meets the preset condition.
In some embodiments of the present application, based on the foregoing, the processing module is further configured to: if receiving information that a requester triggers an unlocking authority, displaying an information determination interface of the intelligent lock, wherein the information determination interface is used for determining the information of the intelligent lock to be unlocked by the requester; and receiving an unlocking request sent by the terminal, wherein the unlocking request is generated according to the determined information of the intelligent lock.
In some embodiments of the present application, based on the foregoing, the processing module is further configured to: recording historical unlocking information of the intelligent lock; and sending the historical unlocking information to the manager.
In some embodiments of the present application, based on the foregoing, the processing module is further configured to: if a modification request of the management party for unlocking authority is received, displaying an unlocking authority modification interface, wherein the unlocking authority modification interface comprises unlocking authority modification options; and responding to the editing of the unlocking authority in the unlocking authority modification interface by the management party, and receiving and saving the modification of the unlocking authority by the management party.
In some embodiments of the present application, based on the foregoing, the processing module is further configured to: if a binding request of a manager for an intelligent lock is received, acquiring identification information of the intelligent lock and identity information of the manager from the binding request; and recording the corresponding relation between the intelligent lock and the manager according to the identification information and the identity information of the manager.
According to an aspect of the embodiments of the present application, there is provided a computer readable medium, on which a computer program is stored, the computer program, when being executed by a processor, implements the control method of the smart lock as described in the above embodiments.
According to an aspect of an embodiment of the present application, there is provided an electronic device including: one or more processors; a storage device, configured to store one or more programs, which when executed by the one or more processors, cause the one or more processors to implement the method for controlling an intelligent lock as described in the above embodiments.
In the technical solutions provided in some embodiments of the present application, if an unlocking request of a requester for an intelligent lock is received, identity information and login information of the requester are obtained, and a corresponding relationship between the requester and a manager of the intelligent lock is obtained according to the identity information of the requester, and if the corresponding relationship between the requester and the manager and the login information satisfy predetermined conditions, an unlocking instruction is sent to the intelligent lock, and the security of the unlocking authority of the intelligent lock is ensured and the unlocking authority is prevented from being abused by verifying the login information of the requester and the corresponding relationship between the requester and the manager.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. It is obvious that the drawings in the following description are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort. In the drawings:
FIG. 1 shows a schematic diagram of an exemplary system architecture to which aspects of embodiments of the present application may be applied;
FIG. 2 illustrates a flow diagram of a method of controlling a smart lock according to one embodiment of the present application;
FIG. 3 illustrates a flowchart of step S220 of the method for controlling the smart lock of FIG. 2 according to one embodiment of the present application;
FIG. 4 illustrates a flowchart of step S320 of the method for controlling the smart lock of FIG. 3 according to one embodiment of the present application;
FIG. 5 illustrates a flowchart of step S210 of the method for controlling the smart lock of FIG. 2 according to one embodiment of the present application;
fig. 6 is a schematic flowchart illustrating a method for controlling a smart lock according to an embodiment of the present application, where whether login device information satisfies a predetermined condition is detected;
fig. 7 is a schematic flowchart illustrating a method for controlling a smart lock according to an embodiment of the present application, where the method detects whether login location information satisfies a predetermined condition;
fig. 8 is a schematic flowchart illustrating the process of reporting unlocking information to a manager, which is further included in the control method of the smart lock according to an embodiment of the present application;
fig. 9 is a schematic flow chart illustrating the management of unlocking authority further included in the control method of the smart lock according to an embodiment of the present application;
FIG. 10 is a flow diagram illustrating a binding of a smart lock by a manager further included in a method of controlling a smart lock according to an embodiment of the present application;
FIG. 11 illustrates a flow diagram of a method of controlling a smart lock according to one embodiment of the present application;
fig. 12 to 17 are schematic diagrams illustrating terminal interfaces applied to a control method of an intelligent lock according to an embodiment of the present application;
FIG. 18 shows a block diagram of a control device of a smart lock according to an embodiment of the present application;
FIG. 19 illustrates a schematic structural diagram of a computer system suitable for use in implementing the electronic device of an embodiment of the present application.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the application. One skilled in the relevant art will recognize, however, that the subject matter of the present application can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the application.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
Fig. 1 shows a schematic diagram of an exemplary system architecture to which the technical solution of the embodiments of the present application can be applied.
As shown in fig. 1, the system architecture may include a requesting end 110, a managing end 120, a server 130, and a smart lock 140. The requesting end 110, the managing end 120, the server 130 and the smart lock 140 are connected via a network, and it is understood that the network may include various connection types, such as a wired communication link, a wireless communication link, and the like.
It should be understood that the number of requesting sides, managing sides, servers, and smart locks in FIG. 1 are merely illustrative. There may be any number of requesting terminals, managing terminals, servers, and smart locks, as required by the implementation, for example, the server 130 may be a server cluster composed of a plurality of servers.
In one embodiment of the present application, the management terminal 120 may be used to manage the unlocking authority of the smart lock 140. The management node 120 may transmit the unlocking authority of the smart lock 140 to the corresponding requesting node 110, for example, by sending the unlocking authority through a WeChat message or a group message. The request end 110 may then open the corresponding smart lock 140 according to the received unlocking authority.
When the request terminal 110 selects unlocking through the unlocking authority, an unlocking request for the intelligent lock 140 may be sent to the server 130, if the server 130 receives an unlocking request for the intelligent lock from a requester, the server acquires identity information and login information of the requester, acquires a corresponding relationship between the requester and a manager of the intelligent lock according to the identity information of the requester, and if the corresponding relationship between the requester and the manager and the login information satisfy a predetermined condition, sends an unlocking instruction to the intelligent lock 140.
It should be noted that the method for controlling the smart lock provided in the embodiment of the present application is generally executed by the server 130, and accordingly, the control device of the smart lock is generally disposed in the server 130. However, in other embodiments of the present application, the terminal device (e.g., a smart phone, a tablet computer, or a laptop computer, etc.) may also have a similar function as the server, so as to implement the solution of the smart lock provided in the embodiments of the present application.
The implementation details of the technical solution of the embodiment of the present application are set forth in detail below:
fig. 2 shows a flow chart of a control method of an intelligent lock according to an embodiment of the present application. Referring to fig. 2, the control method of the intelligent lock at least includes steps S210 to S230, which are described in detail as follows:
in step S210, if an unlocking request of the requester for the smart lock is received, the identity information and the login information of the requester are acquired.
The requesting party can be a user needing to unlock, and when the user needs to unlock, an unlocking request for the intelligent lock can be sent through the terminal device to request to open the corresponding intelligent lock.
The identity information may be identification information corresponding to the requesting party, and the identity of the requesting party may be determined according to the identity information, for example, the identity information may be an account number, a mobile phone number, or a certificate number of the requesting party.
The login information may be information related to a current login of the requestor, for example, the login information may be information of a current login device of the requestor, status information of a current login account (e.g., secure login or risk login, etc.), or location information of the current login device, and the like.
In this embodiment, after receiving an unlocking request for the intelligent lock sent by a requester, the server may obtain identity information or login information of the requester according to the unlocking request for subsequent verification.
In an embodiment of the present application, the requesting party may use the terminal device to scan identification information (e.g., a two-dimensional code or a barcode, etc.) on the smart lock to obtain information of the smart lock to be opened, where it should be understood that the identification information corresponds to the smart lock, and one identification information corresponds to one smart lock. And then sending an unlocking request to the server according to the acquired information of the intelligent lock so that the server determines the intelligent lock to be opened by the requester.
In an embodiment of the present application, the requesting party may also use the terminal device to connect to the smart lock (e.g., bluetooth connection or local area network connection), so as to determine information of the smart lock that the requesting party wants to open, and then send an unlocking request to the server according to the information of the smart lock.
In an embodiment of the present application, the requesting party may also enter the smart lock selection interface by triggering a specific area (e.g., a "select unlock" button, etc.) on the interface, where the smart lock selection interface includes information of the smart lock that the requesting party can select to unlock, such as a number of the smart lock. The requester can determine the intelligent lock to be opened by selecting the corresponding intelligent lock information and send an unlocking request to the server.
Referring to fig. 2, in step S220, a corresponding relationship between the requester and the manager of the intelligent lock is obtained according to the identity information of the requester.
The management party can be a user for managing the unlocking authority of the intelligent lock, the management party can send the unlocking authority of the intelligent lock managed by the management party to other users, so that the other users have the unlocking authority of the intelligent lock, and according to the unlocking authority, the other users can open the corresponding intelligent lock.
The correspondence between the requestor and the manager may be information related to a relationship between the requestor and the manager, for example, the correspondence between the requestor and the manager may be a friend relationship, a non-friend relationship, or a group friend relationship, etc.
In this embodiment, according to the identity information of the requesting party, the relationship between the requesting party and the managing party of the intelligent lock may be correspondingly determined. It should be understood that, because the unlocking authority is managed by the manager, the requester having the unlocking authority should have a certain contact with the manager, for example, a friend relationship or a group friend relationship, etc. If there is no relation between the requesting party and the managing party, it indicates that the opening authority owned by the requesting party has a certain security risk, which may be obtained illegally.
In step S230, if the correspondence between the requesting party and the managing party and the login information satisfy predetermined conditions, an unlocking instruction is sent to the smart lock.
The preset condition can be a preset judgment condition for evaluating the unlocking risk of the intelligent lock. If the preset condition is met, the current request party is indicated to have legal unlocking authority, the unlocking safety risk is low, and if the preset condition is not met, the current request party is indicated to possibly have illegal unlocking authority or the unlocking safety risk is high, and the unlocking is not required.
The unlocking instruction can be information used for indicating the intelligent lock to be unlocked, when the preset condition is met, the unlocking safety risk is low, and the server can send the unlocking instruction to the intelligent lock so that the intelligent lock is unlocked.
In the embodiment, whether an unlocking instruction is sent to the intelligent lock is determined by verifying whether the corresponding relation between the requesting party and the managing party and the login information meet the preset conditions. If the corresponding relation between the requester and the manager and the login information meet the preset conditions, the fact that the requester has legal unlocking authority is indicated, the unlocking safety risk is low, and the intelligent lock can be unlocked, so that an unlocking instruction is sent to the intelligent lock to unlock the intelligent lock; if the corresponding relation between the requesting party and the managing party and the login information do not meet the preset conditions, the fact that the current requesting party possibly has illegal unlocking authority or the unlocking safety risk is high is indicated, and therefore the unlocking instruction is not sent to the intelligent lock.
In the embodiment shown in fig. 2, when an unlocking request of a requester for the smart lock is received, the identity information and the login information of the requester are obtained, the corresponding relationship between the requester and the manager of the smart lock is obtained according to the identity information of the requester, and then an unlocking instruction is sent to the smart lock when the corresponding relationship between the requester and the manager and the login information meet predetermined conditions. Whether the unlocking authority of the requester is legal or not can be determined by verifying the corresponding relation between the requester and the manager, and whether the unlocking risk of the current requester meets the unlocking requirement or not can be determined by verifying the login information of the requester, so that the unlocking authority of the intelligent lock can be prevented from being abused, and the safety of the unlocking authority of the intelligent lock is ensured.
Based on the embodiment shown in fig. 2, fig. 3 is a flowchart illustrating step S220 in the control method of the smart lock of fig. 2 according to an embodiment of the present application. In the embodiment shown in fig. 3, step S220 at least includes steps S310 to S320, which are described in detail as follows:
in step S310, the contact list information of the requester is obtained according to the identity information of the requester.
The contact list information may be information related to a contact of the requester, and the contact may be a friend of the requester or communication group information added by the requester, and the like.
In this embodiment, according to the identity information of the requestor, the identity of the requestor may be correspondingly obtained, and thus the contact list information of the requestor is obtained, for example, the identity information may be a micro signal of the requestor, and according to the micro signal of the requestor, the address book information (i.e., contact list information) of the requestor may be obtained, where the address book information may include friend information added by the requestor, joined communication group information, and the like.
In step S320, the contact list information of the requester is matched with the identity information of the manager, and the correspondence between the requester and the manager is determined.
In the embodiment, the identity information of the manager of the intelligent lock is acquired, the identity information of the manager is matched with the contact list information of the requester, and the corresponding relationship between the requester and the manager is determined by detecting whether the identity information of the manager exists in the contact list information of the requester.
In the embodiment shown in fig. 3, by acquiring the contact list information of the requester and matching the identity information of the manager with the contact list information of the requester, the corresponding relationship between the requester and the manager can be accurately acquired, so that the unlocking authority held by the requester is ensured to be a legal source, and the unlocking authority is prevented from being abused.
Based on the embodiments shown in fig. 2 and fig. 3, fig. 4 shows a flowchart of step S320 in the control method of the smart lock of fig. 3 according to an embodiment of the present application. In the embodiment shown in fig. 4, step S320 at least includes steps S410 to S420, which are described in detail as follows:
in step S410, the communication group information added by the requesting party is acquired.
The communication group can be a group added by the requester for contacting other users. The communication group may include a plurality of members, and the plurality of members may communicate with each other by sending messages in the communication group.
The communication group information may be information related to a communication group to which the requester has joined, for example, the communication group information may include, but is not limited to, member information of the communication group, chat log information, and the like.
In this embodiment, according to the obtained contact list information of the requester, the communication group to which the requester joins may be determined, and the communication group information of the communication group may be obtained correspondingly.
In step S420, if the communication group information added by the requester matches the identity information of the manager, it is determined that the corresponding relationship between the requester and the manager is a group friend relationship.
In the embodiment, the identity information of the manager is matched with the communication group information added by the requester, and if the identity information of the manager exists in the communication group information added by the requester, that is, the identity information of the manager is matched with the communication group information added by the requester, it indicates that the manager and the requester are in the same communication group, so that it can be determined that the corresponding relationship between the requester and the manager is a group friend relationship; if the two are not matched, the manager and the requester are not in the same communication group and are not in the friend relationship.
In the embodiment shown in fig. 4, the communication group to which the requester joins is determined according to the contact list information of the requester, and the communication group information is correspondingly obtained. And then the identity information of the manager is matched with the communication group information added by the requester, so that the comprehensiveness of the determining factors of the corresponding relationship between the requester and the manager can be ensured, and the accuracy of the corresponding relationship between the requester and the manager is further ensured.
Based on the embodiment shown in fig. 2, fig. 5 shows a flowchart of step S210 in the control method of the smart lock of fig. 2 according to an embodiment of the present application. In the embodiment shown in fig. 5, step S210 at least includes steps S510 to S520, which are described in detail as follows:
in step S510, the identity information of the requester is obtained from the unlocking request.
In this embodiment, the unlocking request of the requester for the smart lock may include the identity information of the requester, so as to determine the identity of the requester. Specifically, when the server receives an unlocking request for the intelligent lock, the server may obtain the identity information of the requester who sends the unlocking request from the unlocking request to determine the identity of the requester.
In step S520, obtaining login information of the requester according to the identity information of the requester, where the login information includes current login device information and login location information of the requester.
The login device information may be information related to the terminal device used by the requester, and may include, but is not limited to, a device name, a device type, and a login time of the login device.
The login location information may be information related to a geographical location of the login device, and the login location information of the login device may be obtained by positioning the login device (e.g., a global positioning system GPS, a Beidou satellite navigation system BDS, etc.), for example, the login location information of the login device may be XX street XX number XX in XX district XX in XX city XX, XX province, etc.
In an embodiment of the application, a requesting party may send an unlocking request for an intelligent lock through a WeChat, and when receiving the unlocking request, a server obtains identity information of the requesting party (for example, a WeChat of the requesting party) from the unlocking request, determines a current login device of the WeChat of the requesting party according to the identity information, and correspondingly obtains current login device information and login location information.
Based on the embodiments shown in fig. 2 and fig. 5, fig. 6 is a schematic flowchart illustrating a process of detecting whether login device information satisfies a predetermined condition in a control method of a smart lock according to an embodiment of the present application. In the embodiment shown in fig. 6, detecting whether the current login device information of the requester satisfies the predetermined condition at least includes steps S610 to S620, which are described in detail as follows:
in step S610, authorized login device information of the requester is obtained.
Wherein the authorized login device information may be information related to devices that the requester has historically authorized login. It should be understood that a requesting party may log in an account through different terminal devices, and each terminal device should obtain authorization of the terminal device bound by the account when logging in the account, so as to ensure security of account login.
In this embodiment, the authorized login device information of the requester can be obtained from the platform according to the identity information of the requester, wherein the authorized login device information of the requester is included.
In step S620, if the current login device information of the requester is the specified device in the authorized login device information, it is determined that the current login device information of the requester satisfies the predetermined condition.
The specific device may be a terminal device with the highest security among authorized login devices, in an example of the present application, the specific device may be a master device among the authorized login devices, and when other login devices log in an account, the other login devices are authorized by the master device to perform login operation (i.e., slave devices); in another example of the present application, the designated device may also be a login device designated by a user, and the user may designate any login device as a trusted login device, which is not particularly limited in this application.
In this embodiment, the current login device information of the requester is matched with the authorized login device information, and if it is detected that the current login device information of the requester is the specified device in the authorized login device information, it indicates that the current login device of the requester has higher security and meets the predetermined unlocking condition.
In the embodiment shown in fig. 6, whether the current login device of the requester is the designated device among the authorized login devices is detected, so that the security of the login device of the requester is ensured, the unlocking operation of other persons caused by embezzlement of other authorized login devices of the requester is prevented, the unlocking authority held by the requester is prevented from being abused and embezzled, and the security of the unlocking authority held by the requester is ensured.
Based on the embodiments shown in fig. 2 and fig. 5, fig. 7 is a schematic flowchart illustrating a process of detecting whether login location information satisfies a predetermined condition in a control method of a smart lock according to an embodiment of the present application. In the embodiment shown in fig. 7, detecting whether the login location information of the requester satisfies the predetermined condition at least includes steps S710 to S730, which are described in detail as follows:
in step S710, position information of the smart lock is acquired.
In an embodiment of the present application, the smart lock may be configured with a positioning module having a positioning function, and the position information of the smart lock may be obtained according to the positioning module. Specifically, when the server receives an unlocking request for the intelligent lock, the server may obtain information of the intelligent lock to be unlocked by the requester from the unlocking request, and send a position obtaining request to the corresponding intelligent lock according to the information of the intelligent lock, and the intelligent lock may obtain position information of itself according to the received position obtaining request and feed back the position information to the server.
In another embodiment of the present application, the position information of the smart lock may be pre-stored in the server, and when the server receives an unlocking request for the smart lock, the server may obtain information of the smart lock to be unlocked by a requester from the unlocking request, and correspondingly query the position information of the smart lock according to the information of the smart lock.
In step S720, a distance between the requester and the smart lock is obtained according to the login location information of the requester and the location information of the smart lock.
In this embodiment, the obtained login location information of the requester and the location information of the smart lock are compared to obtain a current distance between the requester and the smart lock, for example, less than 100m, more than 200m, and so on, so as to determine whether the requester is currently around the smart lock.
In step S730, if the distance between the requesting party and the smart lock is less than or equal to a predetermined distance, it is determined that the login location information of the requesting party satisfies the predetermined condition.
The predetermined distance may be a distance configured in advance to determine whether the current distance between the requester and the smart lock satisfies the unlocking condition. For example, if the predetermined distance is 100m, if the current distance between the requester and the smart lock is less than or equal to 100m, it indicates that the requester is around the smart lock, and the unlocking condition is satisfied, and so on.
In this embodiment, the distance between the requestor and the smart lock is compared to a predetermined distance to determine whether the requestor is in the vicinity of the smart lock, and thus whether the unlocking condition is satisfied. It should be noted that, because the positioning system has a certain error, the setting of the predetermined distance should not be too small to prevent the determination result of whether the predetermined condition is satisfied from being incorrect.
In the embodiment shown in fig. 7, the distance between the requesting party and the intelligent lock is further obtained by obtaining the position information of the intelligent lock, and the distance is compared with the predetermined distance to determine whether the requesting party is located around the intelligent lock, if the requesting party is not located around the intelligent lock, the requesting party is far away from the intelligent lock, and if the intelligent lock is unlocked, a certain security risk exists, so that the predetermined condition for unlocking is not met, and thus the security for unlocking the intelligent lock is ensured.
Based on the embodiment shown in fig. 2, in an embodiment of the present application, the method for controlling an intelligent lock further includes:
if receiving information that a requester triggers an unlocking authority, displaying an information determination interface of the intelligent lock, wherein the information determination interface is used for determining the information of the intelligent lock to be unlocked by the requester;
and receiving an unlocking request sent by the terminal, wherein the unlocking request is generated according to the determined information of the intelligent lock.
The unlocking authority can be a certificate as to whether the user has unlocking qualification. The unlocking authority can be shared by the manager through instant messaging software (such as WeChat and the like), for example, the manager sends the unlocking authority to a certain user or an instant messaging group through the instant messaging software. And if the user receives the unlocking authority information, the user is indicated to have the unlocking qualification of the corresponding intelligent lock.
The information determination interface may be information for determining an intelligent lock that the requestor desires to unlock. In an example, the information determining interface may be a two-dimensional code/barcode scanning interface, and the information of the smart lock may be obtained correspondingly by scanning a two-dimensional code or a barcode configured on the smart lock; in another example, the information determining interface may also be an intelligent lock unlocking interface, where the intelligent lock unlocking interface includes information of at least one intelligent lock that can be unlocked by a requester, and the requester selects a corresponding intelligent lock to correspondingly obtain the information of the intelligent lock, which is not particularly limited in this application.
In this embodiment, when the user triggers the unlocking right shared by the management party, an information determination interface of the intelligent lock is displayed on the terminal interface, so as to obtain information of the intelligent lock to be unlocked by the requesting party, generate an unlocking request according to the obtained information of the intelligent lock, and send the unlocking request to the server. After the server receives the unlocking request, the information of the intelligent lock can be extracted from the unlocking request so as to determine the intelligent lock to be unlocked by the requester, and the subsequent verification is facilitated.
Based on the embodiment shown in fig. 2, fig. 8 is a schematic flowchart illustrating a process of reporting unlocking information to a manager, which is further included in the control method of the smart lock according to an embodiment of the present application. In the embodiment shown in fig. 8, reporting the unlocking information to the administrator at least includes steps S810 to S820, which are described in detail as follows:
in step S810, historical unlocking information of the smart lock is recorded.
The historical unlocking information may be information related to an unlocking record of the smart lock, and it should be noted that the historical unlocking information may include, but is not limited to, identity information and login information of a requester, information of the smart lock, unlocking time, and the like.
In an embodiment of the present application, after the server sends the unlocking instruction to the smart lock, the server may generate historical unlocking information, where the historical unlocking information may include identity information and login information of the requesting party, information (such as a number, a name, or location information of the smart lock) of the smart lock opened by the requesting party, and unlocking time. And storing the history unlocking record for later inspection.
In step S820, the history unlocking information is transmitted to the manager.
In an embodiment of the application, the server may send the historical unlocking records of the smart lock in a predetermined period to a corresponding manager every other predetermined period (e.g., 8 hours, 12 hours, or 24 hours), so that the manager can know the unlocking records of the smart lock in time to manage and control the security risk of the smart lock.
In another embodiment of the application, the server may also send the historical unlocking record to the corresponding manager every time the historical unlocking record is generated, so that the manager can determine the identity information of the current unlocking person in time, and other accidents are prevented.
In the embodiment shown in fig. 8, by recording the historical unlocking records of the intelligent lock and sending the unlocking records to the corresponding manager, the manager can know the unlocking records of the managed intelligent lock in time, so that the manager can determine the identity information of the unlocking person and then perform risk management and control on the intelligent lock, and the safety of the intelligent lock is ensured.
Based on the embodiment shown in fig. 2, fig. 9 is a schematic flow chart illustrating the process of managing unlocking authority further included in the control method of the smart lock according to an embodiment of the present application. In the embodiment shown in fig. 9, managing the unlocking authority at least includes steps S910 to S920, which are described in detail as follows:
in step S910, if a modification request for the unlocking authority by the administrator is received, an unlocking authority modification interface is displayed, where the unlocking authority modification interface includes an unlocking authority modification option.
The modification request for the unlocking authority can be information used by a manager to request to modify the unlocking authority of the intelligent lock. When the administrator wants to modify the unlocking authority, the administrator can send a modification request for the unlocking authority by triggering a specific area (such as an "authority modification" key) on the interface.
The unlocking authority modification interface can be an interface used for modifying the unlocking authority of the intelligent lock, wherein the unlocking authority interface comprises unlocking authority modification options (such as 'adding' and 'deleting', 'allowing' and 'forbidding', and the like), and the manager can modify the unlocking authority of the intelligent lock by selecting the corresponding unlocking authority modification options.
In this embodiment, when the server receives a modification request for the unlocking right sent by the administrator, the unlocking right modification interface is displayed on the interface. The unlocking authority modification interface can comprise the corresponding relation between the user with the unlocking authority and the intelligent lock, and the manager can modify the corresponding relation between the user with the unlocking authority and the intelligent lock by selecting the corresponding unlocking authority modification option. For example, the corresponding relationship is: and the user A-the intelligent lock A indicates that the user A has the unlocking authority of the intelligent lock A, and if the manager selects to delete the corresponding relation, the server prohibits the user A from unlocking the intelligent lock A, namely, recovers the unlocking authority of the user A, and the like.
In an embodiment of the application, the unlocking authority modification interface may include a history unlocking record of the intelligent lock, and the manager may prohibit a certain user from unlocking again in the history starting record of the intelligent lock, so as to achieve the purpose of recovering the unlocking authority of the user.
In step S920, in response to the editing of the unlocking authority by the administrator in the unlocking authority modification interface, receiving and saving the modification of the unlocking authority by the administrator.
In this embodiment, the server may record the edit of the administrator on the unlocking permission modification interface, for example, the administrator deletes the unlocking permission record of a certain user, prohibits a certain user from unlocking again, or adds the unlocking permission of a certain user, and the like, and stores the edit record, and the server subsequently manages the unlocking permission of the intelligent lock according to the edit record.
In the embodiment shown in fig. 9, the manager can modify the unlocking authority of the intelligent lock through the unlocking authority modification interface, so that the manager can manage the unlocking authority of the intelligent lock conveniently, and the manager can timely retrieve the unlocking authority of the user with the security risk, thereby ensuring the security of the intelligent lock.
Based on the embodiment shown in fig. 2, fig. 10 is a schematic flowchart illustrating that a manager binds the smart lock, which is further included in the method for controlling the smart lock according to an embodiment of the present application. In the embodiment shown in fig. 10, the manager binding the smart lock at least includes steps S1010 to S1020, which are described in detail as follows:
in step S1010, if a binding request of a manager for an intelligent lock is received, the identification information of the intelligent lock and the identity information of the manager are obtained from the binding request.
The binding request may be information for requesting to bind the manager with the smart lock. The management party sends a binding request to the server to request the server to bind the intelligent lock and the management party for management.
The identification information of the smart lock may be information uniquely corresponding to the smart lock, for example, the identification information may be a number of the smart lock or a name of the smart lock.
In an embodiment of the present application, the smart lock may have an initial account and an initial password, and the administrator may send a binding request for the smart lock to the server by logging in the initial account, where the binding request may include identification information of the smart lock and identity information of the administrator. When the server receives the binding request, the server can obtain information from the binding request to determine the identity information of the manager and the information of the intelligent lock to be bound.
In step S1020, according to the identification information and the identity information of the management party, a corresponding relationship between the smart lock and the management party is recorded.
In this embodiment, the server binds the identification information of the smart lock and the identification information of the manager according to the acquired identification information of the smart lock and the identification information of the manager, and determines and records a corresponding relationship between the smart lock and the manager, so as to give the manager the management authority to manage the smart lock.
In the embodiment shown in fig. 10, the corresponding relationship between the management party and the smart lock is recorded, and the management authority of the smart lock is given to the management party to manage the smart lock, so that the management authority of the smart lock is prevented from being stolen by others, and the security of the unlocking authority of the smart lock is further ensured.
Based on the technical solution of the above embodiment, a specific application scenario of an embodiment of the present application is introduced as follows:
fig. 11 shows a flow diagram of a control method of a smart lock according to an embodiment of the application. In the embodiment shown in fig. 11, the intelligent lock includes a manager, a requester, a server, and an intelligent lock, and the control method of the intelligent lock at least includes steps S1110 to S1180, which are described in detail below (in this embodiment, the wechat is taken as an example for explanation):
in step S1110, the manager transmits a binding request to the server.
In this embodiment, the management party may enter the intelligent lock management interface, log in according to the pre-acquired initial account and initial password of the intelligent lock, and send a binding request for the intelligent lock to the server.
In step S1120, the server returns binding request confirmation information to the manager.
In this embodiment, when the server receives a binding request for the smart lock sent by the manager, the server may obtain identification information of the smart lock (e.g., a number of the smart lock) and identity information of the manager (e.g., a micro-signal of the manager) from the binding request, record a corresponding relationship between the identity information of the manager and the smart lock, and return binding request confirmation information to the manager.
In step S1130, the unlocking authority is transmitted.
In this embodiment, the administrator may send the unlocking authority to the requester through the wechat, in one example, the administrator may send the unlocking authority to the corresponding requester separately, and in another example, the administrator may also send the unlocking authority to the wechat group (i.e., the communication group). It should be noted that the unlocking authority may be any form of information, such as a link, text, or a picture.
In step S1140, an unlock request is transmitted to the server.
In this embodiment, the requestor may send an unlocking request for the smart lock to the server by triggering the owned unlocking authority.
In step S1150, the identity information and login information of the requester are acquired.
The identity information may be a micro signal of the requester, and the login information may include current login device information, login location information, and login status information (e.g., secure login or dangerous login) of the micro signal.
In step S1160, the corresponding relationship between the requester and the administrator is obtained according to the identity information of the requester.
In this embodiment, address book information of the requester is obtained according to the identity information of the requester, where the address book information includes friend information of the requester and joined group chat information, so as to determine a correspondence between the requester and the administrator.
In this embodiment, the corresponding relationship between the requester and the manager may be a WeChat friend relationship, a non-friend relationship, a group chat friend relationship (i.e. both are in the same group chat), or a non-group friend relationship, etc.
In step S1170, it is detected whether the correspondence between the requester and the manager and the login information satisfy predetermined conditions.
In this embodiment, the login information may include login device information, login status information, and login location information of the requester. The login status information may be a current login status of the requester, such as secure login and dangerous login. Whether the corresponding relation between the requesting party and the managing party and the login information of the requesting party meet the preset conditions or not is detected, so that the safety risk of the intelligent lock is controlled, the intelligent lock is prevented from being illegally unlocked, and the safety of the intelligent lock is guaranteed.
In step S1180, an unlock instruction is transmitted.
In this embodiment, if the correspondence between the requester and the manager and the login information satisfy the predetermined condition, it indicates that the requester meets the unlocking condition, and therefore, the server sends an unlocking instruction to the smart lock according to the unlocking request, so as to unlock the smart lock.
In the embodiment shown in fig. 11, the unlocking authority of the intelligent lock is managed based on the wechat platform, and the control method of the intelligent lock is highly combined with the wechat platform, so that the security of the unlocking authority of the intelligent lock is ensured, and the unlocking authority of the intelligent lock is prevented from being abused.
Fig. 12 to 17 are schematic diagrams of terminal interfaces applied to the control method of the smart lock according to the embodiment of the present application.
As shown in fig. 12, after the manager binds with the smart lock, the management authority of the unlocking authority of the smart lock can be obtained. When the manager manages the unlocking authority, the manager can share the unlocking authority to a required user, namely a requester, through instant messaging software (such as WeChat). For example, as shown in 1210 and 1220, the administrator may send unlocking right to user B alone or send unlocking right to an instant messaging group (e.g., a rights management group, etc.). As shown in 1310 in fig. 13, if the unlocking authority is sent to the instant messaging group, all users joining the instant messaging group may have the unlocking authority of the smart lock.
It should be noted that the unlocking authority may be information in any form, for example, the unlocking authority may be information in the form of text, picture, or link.
After the user receives the unlocking authority information sent by the manager, the user can obtain the unlocking authority of the intelligent lock. In an embodiment of the present application, when a user wants to unlock the smart lock, the user may enter a two-dimensional code/barcode scanning interface (for example, as shown in 1410 in fig. 14) by triggering (for example, clicking, etc.) the unlocking authority information, determine the smart lock that the user wants to unlock by scanning a two-dimensional code or a barcode that the smart lock has, and send an unlocking request to the server.
In another embodiment of the present application, as shown in 1510 in fig. 15, when a user wants to unlock an intelligent lock, the user may enter an intelligent lock unlocking interface by triggering (e.g., clicking, etc.) unlocking authority information, where the intelligent lock unlocking interface may include information of at least one intelligent lock (i.e., an intelligent lock corresponding to the unlocking authority that the user has) that the user can unlock, and the user may select a corresponding intelligent lock (e.g., any one of the intelligent lock a, the intelligent lock B, the intelligent lock C, or the intelligent lock D in fig. 15) in the intelligent lock unlocking interface, and select to unlock so that the terminal sends an unlocking request to the server for the selected intelligent lock.
In an embodiment of the present application, if a user opens the smart lock, the server may generate an unlocking record of the smart lock according to the identity information of the user who opens the smart lock and related unlocking information (e.g., unlocking time, smart lock related information, etc.). In an example, the server may send the unlocking record to a corresponding manager when the unlocking record is generated, so that the manager can know the unlocking information of the intelligent lock in time, and the security risk of the intelligent lock is conveniently managed and controlled; in another example, the server may send the unlocking records in the predetermined period to the corresponding manager every predetermined period, for example, the unlocking records may be summarized every day, and the summarized message may be sent to the manager, may be sent to the manager separately, or may be sent to the rights management group, which is not limited in this example.
As shown in fig. 16, the manager can access the smart lock management interface through the login account, as shown in 1610, the smart lock management interface can include an unlocking record of the smart lock, for example, user B opens the smart lock at 11:00, user C opens the smart lock at 11:28, and so on. The administrator may select the corresponding unlocking record (e.g., click a view button shown in 1620) to view the detailed information of the unlocking record. When the administrator needs to manage the unlocking authority of the smart lock, the administrator may select the unlocking record corresponding to the user (e.g., click the management button shown in 1630 in the figure) to manage the unlocking authority of the user. For example, if the administrator wants to manage the unlocking authority of the user C, the administrator may click the management key of the unlocking record corresponding to the user C to enter the authority management interface, as shown in 1710 in fig. 17, the authority management interface may request the administrator to confirm whether to prohibit the user C from unlocking the smart lock, the administrator manages the unlocking authority of the user C by selecting "yes" or "no", if the administrator selects "yes", the user C cannot unlock the smart lock later, and if the administrator selects "no", the user C may continue to hold the unlocking authority of the smart lock.
Based on the embodiment shown in fig. 12 to 17, the unlocking authority is managed through the timely communication software, so that the manager can conveniently manage and control the unlocking authority and the security risk of the intelligent lock, the unlocking authority of the intelligent lock can be effectively prevented from being stolen or abused by other people, and the security of the unlocking authority of the intelligent lock is further ensured.
The following describes embodiments of the apparatus of the present application, which may be used to implement the control method of the smart lock in the above embodiments of the present application. For details that are not disclosed in the embodiments of the device of the present application, please refer to the embodiments of the control method of the intelligent lock described above in the present application.
FIG. 18 shows a block diagram of a control device of a smart lock according to one embodiment of the present application.
Referring to fig. 18, a control apparatus of an intelligent lock according to an embodiment of the present application includes:
the receiving module 1810 is configured to, if an unlocking request of a requester for the smart lock is received, obtain identity information and login information of the requester;
an obtaining module 1820, configured to obtain, according to the identity information of the requestor, a correspondence between the requestor and a manager of the smart lock;
the processing module 1830 is configured to send an unlocking instruction to the smart lock if the correspondence between the requesting party and the managing party and the login information satisfy predetermined conditions.
In some embodiments of the present application, based on the foregoing, the obtaining module 1820 is configured to: acquiring contact list information of the requester according to the identity information of the requester; and matching the contact list information of the requester with the identity information of the manager to determine the corresponding relationship between the requester and the manager.
In some embodiments of the present application, based on the foregoing, the obtaining module 1820 is configured to: acquiring the communication group information added by the request party; and if the communication group information added by the requester is matched with the identity information of the manager, determining that the corresponding relationship between the requester and the manager is a group friend relationship.
In some embodiments of the present application, based on the foregoing scheme, the receiving module 1810 is configured to: acquiring the identity information of the requester from the unlocking request; and obtaining login information of the requester according to the identity information of the requester, wherein the login information comprises current login equipment information and login position information of the requester.
In some embodiments of the present application, based on the foregoing scheme, the processing module 1830 is configured to: obtaining authorized login equipment information of the requester; and if the current login equipment information of the requester is the specified equipment in the authorized login equipment information, determining that the current login equipment information of the requester meets the preset condition.
In some embodiments of the present application, based on the foregoing scheme, the processing module 1830 is configured to: acquiring the position information of the intelligent lock; obtaining the distance between the requester and the intelligent lock according to the login position information of the requester and the position information of the intelligent lock; and if the distance between the requester and the intelligent lock is smaller than or equal to a preset distance, determining that the login position information of the requester meets the preset condition.
In some embodiments of the present application, based on the foregoing solution, the processing module 1830 is further configured to: if receiving information that a requester triggers an unlocking authority, displaying an information determination interface of the intelligent lock, wherein the information determination interface is used for determining the information of the intelligent lock to be unlocked by the requester; and receiving an unlocking request sent by the terminal, wherein the unlocking request is generated according to the determined information of the intelligent lock.
In some embodiments of the present application, based on the foregoing solution, the processing module 1830 is further configured to: recording historical unlocking information of the intelligent lock; and sending the historical unlocking information to the manager.
In some embodiments of the present application, based on the foregoing solution, the processing module 1830 is further configured to: if a modification request of the management party for unlocking authority is received, displaying an unlocking authority modification interface, wherein the unlocking authority modification interface comprises unlocking authority modification options; and responding to the editing of the unlocking authority in the unlocking authority modification interface by the management party, and receiving and saving the modification of the unlocking authority by the management party.
In some embodiments of the present application, based on the foregoing solution, the processing module 1830 is further configured to: if a binding request of a manager for an intelligent lock is received, acquiring identification information of the intelligent lock and identity information of the manager from the binding request; and recording the corresponding relation between the intelligent lock and the manager according to the identification information and the identity information of the manager.
FIG. 19 illustrates a schematic structural diagram of a computer system suitable for use in implementing the electronic device of an embodiment of the present application.
It should be noted that the computer system of the electronic device shown in fig. 19 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 19, the computer system includes a Central Processing Unit (CPU)1901, which can perform various appropriate actions and processes, such as executing the method described in the above-described embodiment, according to a program stored in a Read-Only Memory (ROM) 1902 or a program loaded from a storage section 1908 into a Random Access Memory (RAM) 1903. In the RAM 1903, various programs and data necessary for system operation are also stored. The CPU 1901, ROM 1902, and RAM 1903 are connected to one another via a bus 1904. An Input/Output (I/O) interface 1905 is also connected to the bus 1904.
The following components are connected to the I/O interface 1905: an input section 1906 including a keyboard, a mouse, and the like; an output section 1907 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 1908 including a hard disk and the like; and a communication section 1909 including a Network interface card such as a LAN (Local Area Network) card, a modem, or the like. The communication section 1909 performs communication processing via a network such as the internet. Drivers 1910 are also connected to I/O interface 1905 as needed. A removable medium 1911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 1910 as necessary, so that a computer program read out therefrom is mounted in the storage section 1908 as necessary.
In particular, according to embodiments of the application, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising a computer program for performing the method illustrated by the flow chart. In such embodiments, the computer program may be downloaded and installed from a network via communications portion 1909 and/or installed from removable media 1911. When the computer program is executed by the Central Processing Unit (CPU)1901, various functions defined in the system of the present application are executed.
It should be noted that the computer readable medium shown in the embodiments of the present application may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a Read-Only Memory (ROM), an Erasable Programmable Read-Only Memory (EPROM), a flash Memory, an optical fiber, a portable Compact Disc Read-Only Memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with a computer program embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. The computer program embodied on the computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. Each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
As another aspect, the present application also provides a computer-readable medium, which may be contained in the electronic device described in the above embodiments; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by an electronic device, cause the electronic device to implement the method described in the above embodiments.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the application. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present application can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which can be a personal computer, a server, a touch terminal, or a network device, etc.) to execute the method according to the embodiments of the present application.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the embodiments disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (12)

1. A control method of an intelligent lock is characterized by comprising the following steps:
if an unlocking request of a requester with unlocking authority for the intelligent lock is received, acquiring identity information and login information of the requester;
acquiring the corresponding relation between the requester and the manager of the intelligent lock according to the identity information of the requester; the corresponding relations comprise a friend relation, a non-friend relation, a group friend relation and a non-group friend relation;
if the corresponding relation between the requesting party and the managing party and the login information meet preset conditions, an unlocking instruction is sent to the intelligent lock; the login information meeting the preset condition comprises at least one of the following conditions: the login equipment information is designated equipment, the login state information is safe login, and the distance between the login position information and the intelligent lock is smaller than or equal to a preset distance.
2. The control method according to claim 1, wherein obtaining the correspondence between the requester and the manager of the smart lock according to the identity information of the requester comprises:
acquiring contact list information of the requester according to the identity information of the requester;
and matching the contact list information of the requester with the identity information of the manager, and determining the corresponding relation between the requester and the manager.
3. The control method according to claim 2, wherein matching the contact list information of the requester with the identity information of the manager to determine the correspondence between the requester and the manager comprises:
acquiring the communication group information added by the request party;
and if the communication group information added by the requester is matched with the identity information of the manager, determining that the corresponding relationship between the requester and the manager is a group friend relationship.
4. The control method according to claim 1, wherein if an unlocking request of a requester with unlocking authority for the smart lock is received, acquiring identity information and login information of the requester comprises:
acquiring the identity information of the requester from the unlocking request;
and obtaining login information of the requester according to the identity information of the requester, wherein the login information comprises current login equipment information and login position information of the requester.
5. The method of claim 4, wherein detecting whether the current login device information of the requesting party meets a predetermined condition comprises:
obtaining authorized login equipment information of the requester;
and if the current login equipment information of the requester is the specified equipment in the authorized login equipment information, determining that the current login equipment information of the requester meets the preset condition.
6. The control method according to claim 1, characterized by further comprising:
if receiving information that a requester triggers an unlocking authority, displaying an information determination interface of the intelligent lock, wherein the information determination interface is used for determining the information of the intelligent lock to be unlocked by the requester;
and receiving an unlocking request sent by the terminal, wherein the unlocking request is generated according to the determined information of the intelligent lock.
7. The control method according to claim 1, characterized by further comprising:
recording historical unlocking information of the intelligent lock;
and sending the historical unlocking information to the manager.
8. The control method according to claim 1, characterized by further comprising:
if a modification request of the management party for unlocking authority is received, displaying an unlocking authority modification interface, wherein the unlocking authority modification interface comprises unlocking authority modification options;
and responding to the editing of the unlocking authority in the unlocking authority modification interface by the management party, and receiving and saving the modification of the unlocking authority by the management party.
9. The control method according to claim 1, characterized by further comprising:
if a binding request of a manager for an intelligent lock is received, acquiring identification information of the intelligent lock and identity information of the manager from the binding request;
and recording the corresponding relation between the intelligent lock and the manager according to the identification information and the identity information of the manager.
10. A control device of an intelligent lock is characterized by comprising:
the intelligent lock comprises a receiving module, a judging module and a judging module, wherein the receiving module is used for acquiring the identity information and the login information of a requester with unlocking authority if the requester with the unlocking authority receives an unlocking request for the intelligent lock;
the acquisition module is used for acquiring the corresponding relation between the requester and the manager of the intelligent lock according to the identity information of the requester; the corresponding relations comprise a friend relation, a non-friend relation, a group friend relation and a non-group friend relation;
the processing module is used for sending an unlocking instruction to the intelligent lock if the corresponding relation between the requesting party and the managing party and the login information meet preset conditions; the login information meeting the preset condition comprises at least one of the following conditions: the login equipment information is designated equipment, the login state information is safe login, and the distance between the login position information and the intelligent lock is smaller than or equal to a preset distance.
11. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method of controlling a smart lock as claimed in any one of claims 1 to 9.
12. A computer-readable program medium storing computer-readable instructions which, when executed by a processor, cause a computer to perform the method of controlling an intelligent lock according to any one of claims 1 to 9.
CN201911319484.5A 2019-12-19 2019-12-19 Control method and device of intelligent lock Active CN110930561B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911319484.5A CN110930561B (en) 2019-12-19 2019-12-19 Control method and device of intelligent lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911319484.5A CN110930561B (en) 2019-12-19 2019-12-19 Control method and device of intelligent lock

Publications (2)

Publication Number Publication Date
CN110930561A CN110930561A (en) 2020-03-27
CN110930561B true CN110930561B (en) 2021-10-22

Family

ID=69863298

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911319484.5A Active CN110930561B (en) 2019-12-19 2019-12-19 Control method and device of intelligent lock

Country Status (1)

Country Link
CN (1) CN110930561B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111899381A (en) * 2020-07-13 2020-11-06 珠海格力电器股份有限公司 Unlocking verification method and device, door lock, door lock system and storage medium
CN112069495B (en) * 2020-07-28 2022-10-28 合肥美的智能科技有限公司 Control method and device of container equipment and computer storage medium
CN112184968A (en) * 2020-10-16 2021-01-05 云南电网有限责任公司丽江供电局 Control method and device for intelligent lock of power distribution net cage
CN112446990A (en) * 2020-10-30 2021-03-05 重庆电子工程职业学院 Intelligent lock system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10360746B1 (en) * 2016-12-30 2019-07-23 Alarm.Com Incorporated Controlled indoor access using smart indoor door knobs

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106340087B (en) * 2015-07-16 2019-09-13 黄月平 Intelligent switch lock system based on intelligent mobile terminal
CN106447877B (en) * 2016-11-29 2019-03-22 北京小米移动软件有限公司 Open method, device and the server of smart machine
US20190295026A1 (en) * 2018-03-26 2019-09-26 Carrier Corporation Determining room service times based on lock audit records
CN109285250A (en) * 2018-09-07 2019-01-29 友腾互联(北京)科技有限公司 A kind of intelligent entrance guard control system based on wechat public platform
CN110035118A (en) * 2019-03-26 2019-07-19 广东亚太天能科技股份有限公司 A kind of information sharing method and its control system of smart lock

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10360746B1 (en) * 2016-12-30 2019-07-23 Alarm.Com Incorporated Controlled indoor access using smart indoor door knobs

Also Published As

Publication number Publication date
CN110930561A (en) 2020-03-27

Similar Documents

Publication Publication Date Title
CN110930561B (en) Control method and device of intelligent lock
US10262486B2 (en) Systems and methods for remote access rights and verification
US11572713B1 (en) Smart lock box
CN102187701B (en) User authentication management
US10275725B2 (en) Mobile check-in with push notification services
US8914848B2 (en) Social authentication of users
US9864868B2 (en) Method and apparatus for process enforced configuration management
US10225283B2 (en) Protection against end user account locking denial of service (DOS)
CN100474234C (en) Managing secure resources in web resources accessed by multiple portals
KR101567137B1 (en) System and method for remotely initiating lost mode on a computing device
JP2019061672A (en) Secure access with time limit
WO2020182005A1 (en) Method for information processing in digital asset certificate inheritance transfer, and related device
CN111833507B (en) Visitor authentication method, device, equipment and computer readable storage medium
US10674557B2 (en) Securely communicating a status of a wireless technology device to a non-paired device
CN112073289B (en) Instant messaging control method and device
CN107369234B (en) Unlocking method and system
CN110838195A (en) Method for authorizing others to unlock
US20220255914A1 (en) Identity information linking
JP7029051B2 (en) Information processing equipment, information processing methods, and information processing programs
CN111901299A (en) Application authentication method and device, electronic equipment and storage medium
US20230055660A1 (en) Secure data management
EP4250145A1 (en) Data management system and method
JP5339868B2 (en) Information processing system, login management apparatus, login management method, and login management program
Lacy TECHNIQUES TO FACILITATE GRANTING LIMITED-USE PERMISSIONS AND AUTHORIZATIONS FOR PROTECTED RESOURCES
CN115242403A (en) Unified login system and method for intelligent application warehouse

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40022260

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant