CN111161454A - Intelligent lock safety networking and control method - Google Patents

Intelligent lock safety networking and control method Download PDF

Info

Publication number
CN111161454A
CN111161454A CN202010019957.6A CN202010019957A CN111161454A CN 111161454 A CN111161454 A CN 111161454A CN 202010019957 A CN202010019957 A CN 202010019957A CN 111161454 A CN111161454 A CN 111161454A
Authority
CN
China
Prior art keywords
intelligent
intelligent lock
intelligent terminal
user
lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010019957.6A
Other languages
Chinese (zh)
Inventor
陈建昌
郑权
周黎
苏武龙
劳鹏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Microshield Intelligent Technology Co ltd
Original Assignee
Guangzhou Wedone Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Wedone Technology Co ltd filed Critical Guangzhou Wedone Technology Co ltd
Priority to CN202010019957.6A priority Critical patent/CN111161454A/en
Publication of CN111161454A publication Critical patent/CN111161454A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a method for safely networking and controlling an intelligent lock, which can only log in the intelligent lock by the authentication of an identification code of the intelligent terminal and the biometric authentication before the intelligent lock is operated by a user, and can only execute other operations, if the intelligent lock is not logged in, the user can not execute any operation, thereby effectively preventing the situation that the intelligent lock is easily unlocked due to the situations that the intelligent terminal is stolen by others, or the information of a user account number is leaked, and the like; in addition, the user can only obtain the communication key from the management platform after logging on the onshore intelligent terminal, a high-safety asymmetric encryption mode is always adopted in the communication process, means such as time synchronization and data verification are combined, and when the intelligent terminal and the intelligent lock are bound and associated, the binding operation can be completed after the intelligent lock administrator authenticates, so that the safety of management and control of the intelligent lock interlocking network is further ensured.

Description

Intelligent lock safety networking and control method
Technical Field
The invention relates to the technical field of security networking, in particular to a method for security networking and controlling an intelligent lock.
Background
The intelligent door lock industry has rapidly developed in recent years, more and more intelligent door locks can realize the control function by being connected with an intelligent terminal, and the electronic lock with the network function is widely applied to places such as hotels, office buildings, warehouses and the like.
However, in the prior art, most of intelligent door locks are directly connected with the intelligent terminal in a wireless communication mode, any intelligent terminal can be connected with the intelligent door lock, and meanwhile, when the intelligent terminal communicates with the intelligent door lock, communication data is easily stolen, so that the intelligent door lock is easily broken, and the safety performance is poor.
Disclosure of Invention
In view of this, the invention provides a method for security networking and control of an intelligent lock, which can solve the problem of poor security performance existing in connection between an intelligent terminal and the intelligent lock in the prior art.
The technical scheme of the invention is realized as follows:
a method for safe networking and control of an intelligent lock is based on the intelligent lock, a management platform and an intelligent terminal; wherein the method comprises the following steps:
step S1, configuring related information of intelligent lock communication and encryption and decryption;
step S2, configuring intelligent lock manager information;
step S3, configuring the account of the intelligent terminal user according to the management platform;
step S4, binding the intelligent lock and the management platform user according to the intelligent terminal;
and step S5, the intelligent terminal is networked to manage the intelligent lock.
As a further alternative of the intelligent lock security networking and control method, the intelligent lock comprises a display screen, a password keyboard, a non-contact encryption card, a biological characteristic identification module, a short-distance communication module for communicating with the intelligent terminal, and a wide-area internet of things communication module for communicating with the management platform.
As a further alternative of the method for security networking and controlling of the smart lock, the communication and encryption and decryption related information in step S1 includes a unique ID and two sets of asymmetric encryption keys.
As a further alternative of the method for the secure networking and control of the smart lock, the two sets of asymmetric cryptographic key sets include a first set of keys and a second set of keys.
As a further alternative of the method for the secure networking and control of the intelligent lock, the first set of keys comprises a first encryption key and a first decryption key, and the second set of keys comprises a second encryption key and a second decryption key.
As a further alternative of the method for secure networking and control of the smart lock, the step S2 includes the steps of:
step S21, the user inputs any verification information to unlock;
step S22, setting administrator password, card and biological characteristics according to requirements after unlocking;
step S23, the administrator enters an administrator mode after authentication is carried out through the password, the card and the biological characteristics;
and step S24, adding passwords, cards and biological characteristics of the ordinary users as required.
As a further alternative of the method for secure networking and control of the smart lock, the step S3 includes the following sub-steps:
step S31, registering and opening a user account on the management platform through the intelligent terminal;
step S32, acquiring the identification code of the intelligent terminal and the biological characteristic information of the user, and reporting to the management platform to bind with the user account;
and step S33, the management platform authenticates the user account information, the intelligent terminal identification code and the biological characteristics of the user, if the authentication is passed, the login is successful, otherwise, the login is failed.
As a further alternative of the method for the intelligent lock secure networking and control, the step S4 includes the steps of:
step S41, the intelligent terminal authenticates the account information, the intelligent terminal identification code and the user biological characteristics input by the user, if the authentication is passed, the login to the intelligent terminal is successful, otherwise, the login is failed;
step S42, after login is successful, a communication encryption and decryption key corresponding to the intelligent lock is obtained according to the intelligent terminal, and encryption communication is carried out on the intelligent lock according to the obtained communication encryption and decryption key;
step S43, after the communication is established with the intelligent lock, the intelligent lock is required to perform identity authentication of an administrator according to an instruction sent by the intelligent terminal, the intelligent lock replies that the intelligent terminal is successfully bound after the administrator passes the authentication, otherwise, the intelligent lock replies that the binding is failed;
and step S44, the intelligent terminal submits the successfully bound record to a management platform, ensures that the user is the highest management account of the designated intelligent lock, and simultaneously stores the unique ID of the user account and the corresponding intelligent terminal hardware identification code.
As a further alternative of the method for secure networking and controlling of the smart lock, the step S5 of networking management of the smart lock comprises the following substeps:
step S51, according to the account information, the intelligent terminal identification code and the user biological characteristics input by the intelligent terminal authentication user, if the authentication is passed, the login is successful, otherwise, the login is failed;
step S52, after the user successfully logs in, an intelligent lock list is obtained, and an intelligent lock needing management operation is selected from the intelligent lock list;
step S53, the intelligent terminal obtains the positioning information of the intelligent terminal and submits the positioning information to the management platform, the management platform judges whether the intelligent terminal can enter the management mode of the intelligent lock according to the position information, if the intelligent terminal can enter the management mode, the step S54 is executed, otherwise, the intelligent terminal is not allowed to enter the management mode;
and step S54, the intelligent terminal opens the encrypted communication with the intelligent lock and modifies the configuration information of the intelligent lock.
The invention has the beneficial effects that: firstly, before the intelligent lock is operated by the intelligent terminal, a user can log in the intelligent terminal through the identification code authentication and the biological characteristic authentication of the intelligent terminal to execute other operations, if the intelligent terminal cannot log in, the user cannot execute any operation, and the situation that the intelligent lock is easily unlocked due to the fact that the intelligent terminal is stolen by others or the information of a user account is leaked is effectively prevented; in addition, the user can only obtain the communication key from the management platform after logging on the onshore intelligent terminal, a high-safety asymmetric encryption mode is always adopted in the communication process, means such as time synchronization and data verification are combined, and when the intelligent terminal and the intelligent lock are bound and associated, the binding operation can be completed after the intelligent lock administrator authenticates, so that the safety of management and control of the intelligent lock interlocking network is further ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow chart of a method for intelligent lock security networking and control according to the present invention.
Fig. 2 is a first implementation of the networking of the intelligent lock security networking and control method of the present invention.
Fig. 3 is a second implementation of the networking of the intelligent lock security networking and control method of the present invention.
Fig. 4 is a third implementation of the networking of the intelligent lock security networking and control method of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-4, a method for secure networking and control of an intelligent lock is based on an intelligent lock, a management platform and an intelligent terminal; wherein the method comprises the following steps:
s1, configuring the intelligent lock, configuring the communication and encryption and decryption related information of the intelligent lock, including a unique ID, two groups of asymmetric encryption keys and other matching information;
step S2, initializing the intelligent lock, and configuring the administrator information of the intelligent lock;
step S3, managing platform user account configuration: a user starts the intelligent terminal to configure user account information of the intelligent terminal and the management platform;
step S4, binding the intelligent lock and the management platform user: a user logs in an intelligent terminal, binds an intelligent lock manager and a management platform user account, and configures the authority of other user accounts;
step S5, networking management intelligent lock: and the user logs in the intelligent terminal and starts the management mode of the intelligent lock to modify the relevant configuration information of the intelligent lock.
In the embodiment, firstly, before the intelligent terminal operates the intelligent lock, a user can log in the intelligent terminal through the identification code authentication and the biological characteristic authentication of the intelligent terminal to execute other operations, and if the intelligent terminal cannot log in, the user cannot execute any operation, so that the situation that the intelligent lock is easily unlocked due to the situations that the intelligent terminal is stolen by others or user account information is leaked is effectively prevented; in addition, the user can only obtain the communication key from the management platform after logging on the onshore intelligent terminal, a high-safety asymmetric encryption mode is always adopted in the communication process, means such as time synchronization and data verification are combined, and when the intelligent terminal and the intelligent lock are bound and associated, the binding operation can be completed after the intelligent lock administrator authenticates, so that the safety of management and control of the intelligent lock interlocking network is further ensured.
Preferably, the intelligent lock comprises a display screen, a password keyboard, a non-contact encryption card, a biological characteristic identification module, a near-distance communication module for communicating with the intelligent terminal and a wide-area internet of things communication module for communicating with the management platform.
In this embodiment, the biometric module may include one or more of a finger vein, a palm vein, a fingerprint, a palm print, a human face, and a voice print; in addition, the intelligent lock can be unlocked and opened through the modes of passwords, card swiping, biological feature identification and the like; meanwhile, the intelligent lock can simultaneously comprise a near-distance communication module and a wide-area internet of things communication module, and can also only comprise one of the near-distance communication module and the wide-area internet of things communication module;
it should be noted that, as shown in fig. 2, when the intelligent lock only has the short-distance wireless communication function, the intelligent lock communicates with the management platform through the intelligent terminal, the intelligent lock and the intelligent terminal are determined to be at the same position through the strength of the short-distance communication signal between the intelligent lock and the intelligent terminal, and the position coordinate of the intelligent lock is determined through the positioning function of the intelligent terminal. The time synchronization and the events under special conditions such as door opening, alarming, abnormity and the like are recorded in the communication distance between the intelligent terminal and the intelligent lock, and can be reported or inquired through an application program;
as shown in fig. 3, when the smart lock only has the communication function of the wide area internet of things with the positioning function and is connected with the management platform, the interactive communication between the smart lock and the smart terminal needs to be transferred through the management platform, and the two coordinates are determined to be at the same position through the distance between the positioning coordinate of the smart lock and the positioning coordinate of the smart terminal. In addition, the time synchronization and event reporting under special conditions such as door opening, alarming, abnormity and the like also adopt a wide area internet of things communication function, wherein the wide area internet of things communication function comprises but is not limited to NBIoT communication;
as shown in fig. 4, when the smart lock has both a wide-area internet of things communication function and a short-distance wireless communication function, the smart lock and the smart terminal directly communicate with each other in a short-distance wireless communication manner, the smart lock and the smart terminal are determined to be at the same position by the strength of a short-distance communication signal, and the position coordinate of the smart lock is determined by the positioning function of the smart terminal; the wide-area internet of things communication function of the intelligent lock is mainly used for time synchronization and event reporting under special conditions such as door opening, alarming and abnormity.
Preferably, the information related to communication, encryption and decryption in step S1 includes a unique ID and two sets of asymmetric encryption keys.
Preferably, the two sets of randomly generated asymmetric encryption keys in step S1 include a first set of keys and a second set of keys; the first group of keys are used for sending encrypted data to the intelligent lock from the management platform or the intelligent terminal, and the second group of keys are used for encrypting and decrypting the data when the intelligent lock sends the data to the intelligent terminal or the management platform.
In this embodiment, the smart lock is configured with a unique ID and two sets of randomly generated asymmetric encryption key sets when leaving the factory, and a user can obtain a communication key from the management platform to communicate with the smart lock only after logging on the intelligent terminal on the land; it should be noted that all communications performed by the intelligent lock and the intelligent terminal or the management platform are encrypted and decrypted by using the key, so that the security of the communications is realized, and the security of the intelligent lock networking is further ensured, and all the communication data packets should include, but are not limited to, the unique ID of the intelligent lock, the account information of the management platform, the latest timestamp information, the data packet sequence number information, and the check code for verifying the integrity of the data packets; the unique ID includes, but is not limited to, a label, a bar code, and a two-dimensional code posted on the back of the smart lock.
Preferably, the first group of keys includes a first encryption key and a first decryption key, the first encryption key is stored on the management platform, the first decryption key is preset in the intelligent lock, the second group of keys includes a second encryption key and a second decryption key, the second encryption key is preset in the intelligent lock, and the second decryption key is stored on the management platform.
In the embodiment, all keys are stored in an encrypted manner, so that leakage is avoided. The 2 keys preset in the intelligent lock do not store copies in any form and can not be read by the outside world in any way, so that the security of the keys is ensured.
Preferably, the step S2 includes the steps of:
step S21, the user inputs any verification information to unlock, wherein, the verification information includes any password, card and user biological characteristics;
step S22, setting administrator password, card and biological characteristics according to requirements after unlocking;
step S23, the administrator enters an administrator mode after authentication is carried out through the password, the card and the biological characteristics;
step S24, adding password, card and biological characteristics of the common user according to the requirement;
in step S25, after the addition by the general user is completed, the administrator mode is exited.
In this example, in the initial state of the smart lock after leaving the factory, any password, card, or biometric feature may be opened, and initialization configuration needs to be performed according to the above steps; it should be noted that the steps S23-S25 are not essential, and can be performed according to actual needs.
Preferably, the step S3 includes the steps of:
step S31, opening a login interface of a management platform through the intelligent terminal to register and open a user account, requiring the user to perform real-name authentication as required, and generating a unique ID for the user account by the management platform after registration and opening;
step S32, acquiring an intelligent terminal identification code and the biological characteristic information of the user, and reporting the information to a management platform to be bound with the user account, wherein the intelligent terminal identification code can be one or more of MEID, IMEI, ICCID and IMSI;
step S33, the management platform authenticates the user account information, the intelligent terminal identification code and the biological characteristics of the user, if the authentication is passed, the login is successful, otherwise, the login is failed;
and step S34, perfecting the relevant information of the user.
In this embodiment, the identification code of the smart terminal includes, but is not limited to, one or more of MEID, IMEI, ICCID, and IMSI.
Preferably, the step S4 includes the following steps:
step S41, opening a management platform login interface at the intelligent terminal, authenticating account information, an intelligent terminal identification code and user biological characteristics input by a user through the intelligent terminal, wherein if the authentication is passed, the login of the intelligent terminal is successful, otherwise, the login is failed;
step S42, after login succeeds, operation of adding the intelligent lock is started, the unique ID of the intelligent lock is obtained through key input or code scanning, a communication encryption and decryption key corresponding to the intelligent lock is obtained from the management platform according to the unique ID of the intelligent lock, and then encryption communication with the intelligent lock is started according to a communication module of the intelligent terminal;
step S43, after establishing communication with the intelligent lock, according to the intelligent terminal firstly sending an instruction to require the intelligent lock to perform administrator identity authentication to confirm the request of agreeing to the user account to bind the intelligent lock, the administrator identity authentication can be any one or more of a password, a card and biological characteristics, after the administrator authentication is passed, the intelligent lock replies that the intelligent terminal is successfully bound, otherwise, the reply binding is failed;
step S44, the intelligent terminal submits the successfully bound record to the management platform to ensure that the user is the only highest management account of the appointed intelligent lock, and the intelligent lock saves the only ID of the user account and the corresponding intelligent terminal hardware identification code to be used in the future communication;
in this embodiment, after the binding is successful, the intelligent terminal may obtain, through its positioning function, location information during the binding operation as location information of the intelligent lock, and submit the location information to the management platform as location information of the intelligent lock for subsequent management and maintenance of the intelligent lock.
Preferably, the step S5 of managing the intelligent lock in a network includes the following sub-steps:
step S51, the user opens a login interface of the management platform at the intelligent terminal, the intelligent terminal authenticates the account information, the intelligent terminal identification code and the user biological characteristics input by the user, if the authentication is passed, the login to the intelligent terminal is successful, otherwise, the login is failed;
step S52, after the user successfully logs in the intelligent terminal, displaying an intelligent lock list with the authority of the user and various event record lists such as unlocking records of the intelligent lock on an interface, and selecting the intelligent lock which needs to be managed from the intelligent lock list;
step S53, the intelligent terminal obtains the positioning information of the intelligent terminal and submits the positioning information to the management platform, the management platform confirms the position, the intelligent lock management interface of the intelligent terminal is started to enter the management mode only when the position of the intelligent terminal and the position of the intelligent lock are within a certain distance range, otherwise, the intelligent terminal is not allowed to enter the management mode;
step S54, the intelligent terminal enters a management interface of the intelligent lock, encrypted communication with the intelligent lock is started, and the intelligent lock enters a management mode after confirming that the user account and related information are correct through the encrypted communication with the intelligent terminal;
and step S55, the intelligent terminal can control the intelligent lock to be added and deleted through encrypted communication on the management interface of the intelligent lock, can modify the password, card and biological characteristic information of the user, can check various configuration information of the intelligent lock, and can also modify various configurations of the intelligent lock.
In this example, the encrypted communication in each step from S1 to S5 is first synchronized with the smart lock and the smart terminal by taking the time of the management platform as the standard before establishing the communication; and each complete data packet contains the following information: the intelligent lock comprises an intelligent lock unique ID, an intelligent terminal identification code, a management platform user unique ID, a data packet sequence number, a latest timestamp, an instruction or data content and a check code for checking the integrity of a data packet; meanwhile, all other data except the data marking the head, the tail and the length of the data in the data packet adopt an asymmetric encryption mode, so that the safety of communication is ensured.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (9)

1. A method for safe networking and control of an intelligent lock is characterized in that the method is based on the intelligent lock, a management platform and an intelligent terminal; wherein the method comprises the following steps:
step S1, configuring related information of intelligent lock communication and encryption and decryption;
step S2, configuring intelligent lock manager information;
step S3, configuring the account of the intelligent terminal user according to the management platform;
step S4, binding the intelligent lock and the management platform user according to the intelligent terminal;
and step S5, the intelligent terminal is networked to manage the intelligent lock.
2. The method as claimed in claim 1, wherein the smart lock comprises a display screen, a password keyboard, a non-contact encryption card, a biometric identification module, a short-distance communication module for communicating with the smart terminal, and a wide-area internet of things communication module for communicating with the management platform.
3. The method as claimed in claim 2, wherein the communication and encryption/decryption related information in step S1 includes a unique ID and two sets of asymmetric encryption keys.
4. A method for intelligent lock security networking and control as claimed in claim 3, wherein the two sets of asymmetric encryption keys comprise a first set of keys and a second set of keys.
5. The method as claimed in claim 4, wherein the first set of keys includes a first encryption key and a first decryption key, and the second set of keys includes a second encryption key and a second decryption key.
6. The method for intelligent lock security networking and control according to claim 5, wherein the step S2 comprises the steps of:
step S21, the user inputs any verification information to unlock;
step S22, setting administrator password, card and biological characteristics according to requirements after unlocking;
step S23, the administrator enters an administrator mode after authentication is carried out through the password, the card and the biological characteristics;
and step S24, adding passwords, cards and biological characteristics of the ordinary users as required.
7. The method for intelligent lock security networking and control according to claim 6, wherein the step S3 comprises the steps of:
step S31, registering and opening a user account on the management platform through the intelligent terminal;
step S32, acquiring the identification code of the intelligent terminal and the biological characteristic information of the user, and reporting to the management platform to bind with the user account;
and step S33, the management platform authenticates the user account information, the intelligent terminal identification code and the biological characteristics of the user, if the authentication is passed, the login is successful, otherwise, the login is failed.
8. The method for intelligent lock security networking and control according to claim 7, wherein the step S4 comprises the steps of:
step S41, the intelligent terminal authenticates the account information, the intelligent terminal identification code and the user biological characteristics input by the user, if the authentication is passed, the login to the intelligent terminal is successful, otherwise, the login is failed;
step S42, after login is successful, a communication encryption and decryption key corresponding to the intelligent lock is obtained according to the intelligent terminal, and encryption communication is carried out on the intelligent lock according to the obtained communication encryption and decryption key;
step S43, after the communication is established with the intelligent lock, the intelligent lock is required to perform identity authentication of an administrator according to an instruction sent by the intelligent terminal, the intelligent lock replies that the intelligent terminal is successfully bound after the administrator passes the authentication, otherwise, the intelligent lock replies that the binding is failed;
and step S44, the intelligent terminal submits the successfully bound record to a management platform, ensures that the user is the highest management account of the designated intelligent lock, and simultaneously stores the unique ID of the user account and the corresponding intelligent terminal hardware identification code.
9. The method for the secure networking and controlling of the intelligent lock as claimed in claim 8, wherein the step S5 of managing the intelligent lock in the networking mode comprises the following substeps:
step S51, according to the account information, the intelligent terminal identification code and the user biological characteristics input by the intelligent terminal authentication user, if the authentication is passed, the login is successful, otherwise, the login is failed;
step S52, after the user successfully logs in, an intelligent lock list is obtained, and an intelligent lock needing management operation is selected from the intelligent lock list;
step S53, the intelligent terminal obtains the positioning information of the intelligent terminal and submits the positioning information to the management platform, the management platform judges whether the intelligent terminal can enter the management mode of the intelligent lock according to the position information, if the intelligent terminal can enter the management mode, the step S54 is executed, otherwise, the intelligent terminal is not allowed to enter the management mode;
and step S54, the intelligent terminal opens the encrypted communication with the intelligent lock and modifies the configuration information of the intelligent lock.
CN202010019957.6A 2020-01-09 2020-01-09 Intelligent lock safety networking and control method Pending CN111161454A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010019957.6A CN111161454A (en) 2020-01-09 2020-01-09 Intelligent lock safety networking and control method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010019957.6A CN111161454A (en) 2020-01-09 2020-01-09 Intelligent lock safety networking and control method

Publications (1)

Publication Number Publication Date
CN111161454A true CN111161454A (en) 2020-05-15

Family

ID=70562116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010019957.6A Pending CN111161454A (en) 2020-01-09 2020-01-09 Intelligent lock safety networking and control method

Country Status (1)

Country Link
CN (1) CN111161454A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112967430A (en) * 2021-03-22 2021-06-15 深圳指芯物联技术有限公司 Intelligent lock communication system and safety communication method
CN116074437A (en) * 2023-01-12 2023-05-05 中国联合网络通信集团有限公司 Terminal unlocking method and device and storage medium
CN117333973A (en) * 2023-11-02 2024-01-02 东莞市安邦德智能锁具科技有限公司 Intelligent lock remote control system based on Internet

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102116113A (en) * 2010-12-27 2011-07-06 北京天公瑞丰科技有限公司 Security box unlocking system based on palm vein authentication and method thereof
CN103886661A (en) * 2014-03-26 2014-06-25 广东安居宝数码科技股份有限公司 Entrance guard management method and system
CN104167040A (en) * 2014-09-02 2014-11-26 深圳攀多物联科技有限公司 Remote control method and system of electronic lock
CN104282061A (en) * 2014-08-21 2015-01-14 厦门华数电力科技有限公司 Safety intelligent lock system and unlocking and locking methods thereof
CN105261104A (en) * 2015-11-24 2016-01-20 重庆理工大学 Bluetooth door lock system based on intelligent terminal, and control method of Bluetooth door lock system
CN106228655A (en) * 2016-08-02 2016-12-14 成都荷码科技有限公司 A kind of method of user account binding smart lock
CN107038777A (en) * 2017-03-29 2017-08-11 云丁网络技术(北京)有限公司 A kind of safety communicating method and its intelligent door lock system based on intelligent door lock system
CN108288315A (en) * 2017-12-20 2018-07-17 广州畅联信息科技有限公司 A kind of smart lock control system, open method and storage medium
CN208174734U (en) * 2017-12-28 2018-11-30 天津市科迪信息技术有限责任公司 A kind of mobile network's cryptographic communication system based on mobile phone Application on Voiceprint Recognition authentication
CN109920100A (en) * 2019-02-01 2019-06-21 天地融科技股份有限公司 A kind of smart lock method for unlocking and system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102116113A (en) * 2010-12-27 2011-07-06 北京天公瑞丰科技有限公司 Security box unlocking system based on palm vein authentication and method thereof
CN103886661A (en) * 2014-03-26 2014-06-25 广东安居宝数码科技股份有限公司 Entrance guard management method and system
CN104282061A (en) * 2014-08-21 2015-01-14 厦门华数电力科技有限公司 Safety intelligent lock system and unlocking and locking methods thereof
CN104167040A (en) * 2014-09-02 2014-11-26 深圳攀多物联科技有限公司 Remote control method and system of electronic lock
CN105261104A (en) * 2015-11-24 2016-01-20 重庆理工大学 Bluetooth door lock system based on intelligent terminal, and control method of Bluetooth door lock system
CN106228655A (en) * 2016-08-02 2016-12-14 成都荷码科技有限公司 A kind of method of user account binding smart lock
CN107038777A (en) * 2017-03-29 2017-08-11 云丁网络技术(北京)有限公司 A kind of safety communicating method and its intelligent door lock system based on intelligent door lock system
CN108288315A (en) * 2017-12-20 2018-07-17 广州畅联信息科技有限公司 A kind of smart lock control system, open method and storage medium
CN208174734U (en) * 2017-12-28 2018-11-30 天津市科迪信息技术有限责任公司 A kind of mobile network's cryptographic communication system based on mobile phone Application on Voiceprint Recognition authentication
CN109920100A (en) * 2019-02-01 2019-06-21 天地融科技股份有限公司 A kind of smart lock method for unlocking and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112967430A (en) * 2021-03-22 2021-06-15 深圳指芯物联技术有限公司 Intelligent lock communication system and safety communication method
CN112967430B (en) * 2021-03-22 2023-01-10 深圳指芯物联技术有限公司 Intelligent lock communication system and safety communication method
CN116074437A (en) * 2023-01-12 2023-05-05 中国联合网络通信集团有限公司 Terminal unlocking method and device and storage medium
CN117333973A (en) * 2023-11-02 2024-01-02 东莞市安邦德智能锁具科技有限公司 Intelligent lock remote control system based on Internet

Similar Documents

Publication Publication Date Title
CN112214745B (en) Authenticated external biometric reader and verification device
JP4668551B2 (en) Personal authentication device and system and method thereof
US7108177B2 (en) Proximity validation system and method
EP1571525B1 (en) A method, a hardware token, and a computer program for authentication
US7697920B1 (en) System and method for providing authentication and authorization utilizing a personal wireless communication device
EP2115993B1 (en) Method for generating digital fingerprint
US7536722B1 (en) Authentication system for two-factor authentication in enrollment and pin unblock
US8988187B2 (en) Proximity based biometric identification systems and methods
US7669236B2 (en) Determining whether to grant access to a passcode protected system
AU2011261152B2 (en) Method and system for providing continued access to authentication and encryption services
US9256723B2 (en) Security key using multi-OTP, security service apparatus, security system
CN106034123B (en) Authentication method, application system server and client
CN111161454A (en) Intelligent lock safety networking and control method
EP3244568B1 (en) Electronic locking system
CN101298817B (en) Lock body control device and method thereof
JP4857657B2 (en) Access management system and access management method
CN109067881A (en) Remote-authorization method and its device, equipment and storage medium
CN109285256A (en) Computer room based on block chain authentication enter permission give method
CN109003368B (en) Bluetooth access control system offline password updating method and Bluetooth access control system
US11444784B2 (en) System and method for generation and verification of a subject's identity based on the subject's association with an organization
EP2775658A2 (en) A password based security method, systems and devices
CN112347440B (en) User access authority division system of industrial control equipment and application method thereof
CN105913508B (en) A kind of Work attendance method based on intelligent NFC label
KR101996317B1 (en) Block chain based user authentication system using authentication variable and method thereof
CN114615309B (en) Client access control method, device, system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201028

Address after: 644000 West Section of Changjiang North Road, Lingang Jingkai District, Yibin City, Sichuan Province

Applicant after: Sichuan Microshield Intelligent Technology Co.,Ltd.

Address before: 510000 Room 603, 604, Building 1, Tian'an Headquarters Center, 555 North Panyu Avenue, Donghuan Street, Panyu District, Guangzhou City, Guangdong Province

Applicant before: GUANGZHOU WEDONETECH TECHNOLOGY Co.,Ltd.

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200515