CN111402456B - Unlocking method and device - Google Patents

Unlocking method and device Download PDF

Info

Publication number
CN111402456B
CN111402456B CN201811648052.4A CN201811648052A CN111402456B CN 111402456 B CN111402456 B CN 111402456B CN 201811648052 A CN201811648052 A CN 201811648052A CN 111402456 B CN111402456 B CN 111402456B
Authority
CN
China
Prior art keywords
information
wireless signal
unlocking
equipment
signal transmitting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811648052.4A
Other languages
Chinese (zh)
Other versions
CN111402456A (en
Inventor
邹琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Qingqi Science and Technology Co Ltd
Original Assignee
Beijing Qisheng Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qisheng Technology Co Ltd filed Critical Beijing Qisheng Technology Co Ltd
Priority to CN201811648052.4A priority Critical patent/CN111402456B/en
Publication of CN111402456A publication Critical patent/CN111402456A/en
Application granted granted Critical
Publication of CN111402456B publication Critical patent/CN111402456B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Selective Calling Equipment (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The embodiment of the application screens equipment in a target state through searched equipment information of wireless signal sending equipment, receives unlocking information which is sent by a server and aims at the wireless signal sending equipment in the target state, and performs unlocking operation on the wireless signal sending equipment in the target state by utilizing the unlocking information, so that batch inspection and unlocking operation on the equipment in the target state are realized, the operation efficiency is improved, and manpower and material resources are saved.

Description

Unlocking method and device
Technical Field
The application relates to the technical field of communication, in particular to an unlocking method and device.
Background
The sharing bicycle is used as a green and environment-friendly vehicle, and greatly facilitates the traveling of citizens, so that the sharing bicycle appears like a bamboo shoot in spring after rain. In some specific scenarios, batch operation needs to be performed on the shared bicycle, for example, after the shared bicycle is used for a period of time, various vehicle faults may occur, at this time, batch inspection needs to be performed on the shared bicycle, and batch unlocking operation needs to be performed on the shared bicycle with the fault.
In the prior art, corresponding operations are generally executed on each shared bicycle in a manual mode, and batch inspection or operations cannot be executed on the shared bicycles, so that the defects of low operation efficiency and huge waste of manpower and material resources are caused.
Disclosure of Invention
In view of this, an object of the embodiments of the present application is to provide an unlocking method and apparatus, which can screen a device in a target state through device information, receive unlocking information sent by a server for a wireless signal sending device in the target state, and perform an unlocking operation for the wireless signal sending device in the target state by using the unlocking information, thereby implementing batch inspection and unlocking operation for the device in the target state, improving operation efficiency, and saving manpower and material resources.
In a first aspect, an embodiment of the present application provides an unlocking method, including:
acquiring the searched device information of the plurality of wireless signal transmitting devices;
determining a device in a target state among the plurality of wireless signal transmitting devices according to the device information;
reporting the equipment information of the wireless signal transmitting equipment in the target state to a server, and acquiring unlocking information which is transmitted by the server and aims at the wireless signal transmitting equipment in the target state;
and according to the unlocking information, unlocking the wireless signal transmitting equipment in the target state.
In one possible embodiment, the device information of the wireless signal transmitting device comprises at least one of:
the vehicle-mounted device comprises electric quantity information of a communication module of the wireless signal sending device, lock state information of the wireless signal sending device, chain state information of the wireless signal sending device and wheel state information of the wireless signal sending device.
In one possible embodiment, the device information of the wireless signaling device further comprises a device identifier; the device identifier is used for enabling the server to obtain unlocking information of the wireless signal sending device corresponding to the device identifier.
In one possible embodiment, the unlocking information includes an unlocking key of the corresponding wireless signaling device and a device identifier of the corresponding wireless signaling device;
the unlocking operation is executed for the wireless signal sending equipment in the target state according to the unlocking information, and the unlocking operation comprises the following steps:
determining wireless signal sending equipment corresponding to the unlocking information based on the equipment identifier in the unlocking information;
and executing unlocking operation on the determined wireless signal transmitting equipment by using the unlocking secret key in the unlocking information.
In one possible implementation, the acquiring device information of the searched plurality of wireless signal transmitting devices includes:
searching wireless signals within a preset range to obtain at least one target signal;
determining a wireless signal transmitting device which transmits each target signal;
and acquiring the determined equipment information of each wireless signal transmitting equipment.
In one possible embodiment, the wireless signal includes at least one of:
bluetooth signal, wireless fidelity WiFi signal, near field communication NFC signal.
In one possible embodiment, the wireless signal transmitting apparatus in the predetermined state is a wireless signal transmitting apparatus in a failure state.
In a second aspect, an embodiment of the present application provides an unlocking method, including:
receiving equipment information of wireless signal sending equipment sent by terminal equipment;
acquiring unlocking information of wireless signal sending equipment corresponding to the received equipment information;
and sending the acquired unlocking information to the terminal equipment so that the terminal can execute unlocking operation on the corresponding wireless signal sending equipment by using the received unlocking information.
In one possible embodiment, the device information of the wireless signaling device includes a device identifier;
the acquiring the unlocking information of the wireless signal transmitting equipment corresponding to the received equipment information comprises the following steps:
and acquiring unlocking information of the wireless signal transmitting equipment corresponding to the equipment identifier.
In one possible embodiment, the device information further includes address information of the corresponding wireless signal transmitting device.
In a third aspect, an embodiment of the present application provides an unlocking apparatus, which is applied to a terminal device, and includes:
the information acquisition module is used for acquiring the searched equipment information of the plurality of wireless signal transmitting equipment;
the equipment screening module is used for determining equipment in a target state in the plurality of wireless signal sending equipment according to the equipment information;
the unlocking information processing module is used for reporting the equipment information of the wireless signal transmitting equipment in the target state to a server and acquiring unlocking information which is sent by the server and aims at the wireless signal transmitting equipment in the target state;
and the unlocking execution module is used for executing unlocking operation aiming at the wireless signal sending equipment in the target state according to the unlocking information.
In one possible embodiment, the device information of the wireless signal transmitting device comprises at least one of:
the vehicle-mounted wireless signal transmitting device comprises electric quantity information of a communication module of the wireless signal transmitting device, lock state information of the wireless signal transmitting device, chain state information of the wireless signal transmitting device and wheel state information of the wireless signal transmitting device.
In one possible embodiment, the device information of the wireless signaling device further comprises a device identifier; the device identifier is used for enabling the server to obtain unlocking information of the wireless signal sending device corresponding to the device identifier.
In one possible embodiment, the unlocking information includes an unlocking key of the corresponding wireless signaling device and a device identifier of the corresponding wireless signaling device;
the unlocking execution module is specifically used for:
determining wireless signal sending equipment corresponding to the unlocking information based on the equipment identifier in the unlocking information;
and executing unlocking operation on the determined wireless signal transmitting equipment by using the unlocking secret key in the unlocking information.
In a possible implementation, the information obtaining module includes:
the signal searching submodule is used for searching wireless signals within a preset range to obtain at least one target signal;
a device determination submodule for determining a wireless signal transmission device that transmits each target signal;
and the equipment information acquisition submodule is used for acquiring the determined equipment information of each wireless signal sending equipment.
In one possible embodiment, the wireless signal includes at least one of:
bluetooth signal, wireless fidelity wiFi signal, near field communication NFC signal.
In one possible embodiment, the wireless signal transmitting apparatus in the predetermined state is a wireless signal transmitting apparatus in a failure state.
In a fourth aspect, an embodiment of the present application provides an unlocking apparatus, which is applied to a server, and includes:
the information receiving module is used for receiving the equipment information of the wireless signal sending equipment sent by the terminal equipment;
the unlocking information acquisition module is used for acquiring unlocking information of the wireless signal sending equipment corresponding to the received equipment information;
and the unlocking information sending module is used for sending the acquired unlocking information to the terminal equipment so that the terminal can execute unlocking operation on the corresponding wireless signal sending equipment by using the received unlocking information.
In one possible embodiment, the device information of the wireless signaling device includes a device identifier;
the unlocking information acquisition module is specifically used for: and acquiring unlocking information of the wireless signal transmitting equipment corresponding to the equipment identifier.
In one possible embodiment, the device information further includes address information of the corresponding wireless signal transmitting device.
In a fifth aspect, an embodiment of the present application further provides an electronic device, including: the electronic device comprises a processor, a storage medium and a bus, wherein the storage medium stores machine-readable instructions executable by the processor, when the electronic device runs, the processor and the storage medium communicate with each other through the bus, and the processor executes the machine-readable instructions to execute the steps of the first aspect and any one of the possible implementation manners of the first aspect of the embodiment of the present application, or execute the steps of the second aspect and any one of the possible implementation manners of the second aspect of the embodiment of the present application.
In a sixth aspect, embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and the computer program is executed by a processor to perform the steps in the first aspect and any one of the possible implementations of the first aspect or to perform the steps in the second aspect and any one of the possible implementations of the second aspect.
According to the unlocking method and the unlocking device, firstly, the searched equipment information of the plurality of wireless signal sending equipment is obtained by utilizing the terminal equipment; then, the terminal equipment determines equipment in a target state in the plurality of wireless signal sending equipment according to the equipment information; then, the terminal equipment reports the equipment information of the wireless signal sending equipment in the target state to the server, and acquires unlocking information which is sent by the server and aims at the wireless signal sending equipment in the target state; and finally, the terminal equipment executes unlocking operation aiming at the wireless signal transmitting equipment in the target state according to the unlocking information. According to the technical scheme, the equipment in the target state is screened through the searched equipment information of the wireless signal sending equipment, the unlocking information sent by the server and aiming at the wireless signal sending equipment in the target state is received, and the unlocking operation is executed aiming at the wireless signal sending equipment in the target state by utilizing the unlocking information, so that batch inspection and unlocking operation of the equipment in the target state are realized, the operation efficiency is improved, and the manpower and material resources are saved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
FIG. 1 is a flow chart of a method for unlocking a lock provided by an embodiment of the present application;
fig. 2 is a flowchart illustrating a method for obtaining device information of a plurality of searched wireless signal transmitting devices in another unlocking method provided in the embodiment of the present application;
FIG. 3 is a flow chart of another unlocking method provided by the embodiment of the application;
fig. 4 is a schematic structural view of an unlocking device provided in the embodiment of the present application;
fig. 5 is a schematic structural diagram of another unlocking device provided by the embodiment of the application;
fig. 6 shows a schematic structural diagram of an electronic device provided in an embodiment of the present application.
Detailed Description
In order to make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it should be understood that the drawings in the present application are only for illustration and description purposes and are not used to limit the protection scope of the present application. Further, it should be understood that the schematic drawings are not drawn to scale. The flowcharts used in this application illustrate operations implemented according to some embodiments of the present application. It should be understood that the operations of the flow diagrams may be performed out of order, and that steps without logical context may be reversed in order or performed concurrently. One skilled in the art, under the guidance of this application, may add one or more other operations to, or remove one or more operations from, the flowchart.
In addition, the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. The components of the embodiments of the present application, as generally described and illustrated in the figures herein, could be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the term "comprising" will be used in the embodiments of the present application to indicate the presence of the features stated hereinafter, but does not exclude the addition of further features.
Aiming at the defect that batch inspection and unlocking of a shared bicycle cannot be realized in the prior art, the embodiment of the application provides the unlocking method and the unlocking device.
Fig. 1 is a flow chart illustrating an unlocking method of some embodiments of the present application. According to the unlocking method, the equipment in the target state is screened through the searched equipment information of the wireless signal sending equipment, the unlocking information which is sent by the server and aims at the wireless signal sending equipment in the target state is received, and the unlocking operation is executed aiming at the wireless signal sending equipment in the target state by utilizing the unlocking information, so that the batch inspection and the unlocking operation of the equipment in the target state are realized, the operation efficiency is improved, and the manpower and material resources are saved. The unlocking method shown in fig. 1 is executed by a terminal device, and specifically, as shown in the figure, the unlocking method includes the following steps:
s110, the terminal device obtains the searched device information of the plurality of wireless signal sending devices.
The wireless signal transmitting device may be a sharing bicycle, and of course, may be any device that can transmit and receive a wireless signal and is to be unlocked.
In a specific implementation, the wireless signal is transmitted by a communication module of a wireless signal transmitting device. The communication module can be a Bluetooth module, a wireless fidelity WiFi module, a near field communication NFC module and the like. Correspondingly, the wireless signal may be a bluetooth signal, a WiFi signal, an NFC signal in near field communication, or the like.
The device information of the wireless signal transmitting device may be power information of a communication module of the wireless signal transmitting device, lock state information of the wireless signal transmitting device, chain state information of the wireless signal transmitting device, wheel state information of the wireless signal transmitting device, and the like. The equipment information of the wireless signal sending equipment is suitable for an application scene for checking whether the wireless signal sending equipment has a fault, and under other application scenes, the equipment information of the wireless signal sending equipment can be flexibly set according to the requirements of a specific scene. For example, in an application scenario in which it is checked whether the wireless signal transmitting apparatus has a certain predetermined function, the apparatus information of the wireless signal transmitting apparatus should include information of the respective functional modules of the wireless signal transmitting apparatus.
Of course, the device information of the wireless signal transmitting device may further include a device identifier of the corresponding wireless signal transmitting device, address information of the wireless signal transmitting device, and the like. The content of the device information of the wireless signal transmitting device is not limited, and the content can be flexibly set according to the requirements of specific application scenes.
It should be noted that the device information of the above-mentioned wireless signal transmission device is stored in advance in the wireless signal transmission device and transmitted to the terminal device by using the communication module of the wireless signal transmission device. The device information of these wireless signal transmission devices may be manually input into the wireless signal transmission device by a human, or the user of the wireless signal transmission device may feed back the device information to the relevant server first, and then the relevant server writes the device information into the wireless signal transmission device.
The premise for acquiring the device information of the wireless signal transmitting device is that both the terminal device and the wireless signal transmitting device must have communication modules, and the communication module of the wireless signal transmitting device needs to establish communication connection with the communication module of the terminal device, and after the communication connection is successfully established, the terminal device can search the wireless signal transmitting device and acquire the device information of the wireless signal transmitting device.
And S120, the terminal equipment determines the equipment in the target state in the plurality of wireless signal sending equipment according to the equipment information.
As is apparent from the above description, the device information of the wireless signal transmitting device stores therein data such as status information of the devices, and thus the devices in the target status can be screened based on the device information of the wireless signal transmitting device. For example, if the device information of the wireless signal transmitting device stores the power information of the communication module of the wireless signal transmitting device, the wireless signal transmitting device in the power shortage state can be determined according to the device information, and for example, if the device information of the wireless signal transmitting device stores the lock state information of the wireless signal transmitting device, the wireless signal transmitting device in the lock damage state or the unlock state can be determined according to the device information; for another example, if the device information of the wireless signal transmitting device stores the chain state information of the wireless signal transmitting device, the wireless signal transmitting device with a damaged chain can be determined according to the device information; for another example, if the device information of the wireless signal transmitting device stores therein the wheel state information of the wireless signal transmitting device, the wireless signal transmitting device whose wheel is damaged can be determined based on the device information. For another example, if the device information of the wireless signal transmitting device stores therein a plurality of kinds of status information of the wireless signal transmitting device for determining whether the wireless signal transmitting device is malfunctioning, it is possible to determine whether the wireless signal transmitting device is malfunctioning according to the device information.
As can be seen from the above statements, it can be determined whether the wireless signal transmitting apparatus is in a corresponding state according to the contents of the apparatus information of the wireless signal transmitting apparatus. The target state here is set flexibly according to the requirements of the actual application scenario, for example, the target state may be set to a fault state, for example, the target state may be set to a low-battery state, and for example, the target state may be set to be in a predetermined position area state.
S130, the terminal device reports the device information of the wireless signal sending device in the target state to a server, and obtains unlocking information which is sent by the server and aims at the wireless signal sending device in the target state.
As is apparent from the above statement, the terminal device determines at least one wireless signal transmitting device in the target state, and obtains device information of each wireless signal transmitting device in the target state. In this step, the terminal device sends the device information of each wireless signal transmitting device in the target state to the server, and then the server generates the unlocking information of each wireless signal transmitting device in the target state based on the received device information, and feeds back the generated unlocking information of the wireless signal transmitting device in the target state to the terminal device.
In a specific implementation, the device information of the wireless signal transmitting device further includes a device identifier, and the server stores the unlocking key of each wireless signal transmitting device, the device identifier of each wireless signal transmitting device, and a mapping relationship between the unlocking key of each wireless signal transmitting device and the corresponding device identifier. After acquiring the device identifier of the wireless signal transmitting device, the server can determine the unlocking key corresponding to the acquired device identifier of the wireless signal transmitting device according to the mapping relation between the unlocking key of each wireless signal transmitting device and the corresponding device identifier stored in the server.
The unlocking information is generated by the server, and can be specifically realized by the following steps: the server acquires the equipment identifier of the wireless signal sending equipment based on the received equipment information; the server determines an unlocking secret key corresponding to the acquired equipment identifier of the wireless signal transmitting equipment based on the acquired equipment identifier and a mapping relation between the unlocking secret key of each wireless signal transmitting equipment and the corresponding equipment identifier; and the server sends the determined unlocking secret key and the obtained equipment identifier to the terminal equipment as final unlocking information.
Further, in order to improve the security of the unlocking information sent by the server to the terminal device, the server may send the determined unlocking key and the obtained device identifier to the terminal device as final unlocking information, and the method may include the following steps: and encrypting the determined unlocking secret key and the acquired equipment identifier, and sending the encrypted information serving as unlocking information to the terminal equipment. The encryption process described above may be performed using one or more encryption algorithms.
In order to further improve the security of the unlocking information sent by the server to the terminal device, the unlocking key and the device identifier may be weighted and summed, and then the value obtained by the weighted summation is encrypted.
Further, after the terminal device sends the device information of the wireless signal sending device to the server, if the unlocking information of the wireless signal sending device fed back by the server is not received within a predetermined time period, the terminal device will send the determined device information of the wireless signal sending device in the target state to the server again, so that the server feeds back the unlocking information of the wireless signal sending device in the target state; or the terminal equipment sends information inquiring the reason of not feeding back the unlocking information to the server and waits for the feedback information of the server. After the server receives the device information of the wireless signal sending device in the target state sent by the terminal device, if the server stores the unlocking information of the wireless signal sending device in the target state, the server feeds the unlocking information back to the terminal device, and if the server does not store the unlocking information of the wireless signal sending device in the target state, the server does not feed the unlocking information back to the terminal device. And when receiving the information of the unlocking information reason which is not fed back by the inquiry sent by the terminal equipment, the server feeds back the unlocking information reason which is not fed back to the terminal equipment.
Further, the server sends unlocking information for the wireless signal sending device in the target state to the terminal device, and after the terminal device receives the unlocking information, the terminal device feeds back feedback information received by the unlocking information to the server, so that the server can determine whether the terminal device has received the unlocking information sent by the terminal device. If the server does not receive the feedback information received by the unlocking information fed back by the terminal equipment within the preset time period, the server can send the unlocking information of the wireless signal sending equipment in the target state to the terminal equipment again, or send a message for inquiring whether the unlocking information is received to the terminal equipment.
The information feedback mechanism between the server and the terminal equipment can effectively improve the information reaching rate.
And S140, the terminal equipment carries out unlocking operation aiming at the wireless signal transmitting equipment in the target state according to the unlocking information.
As can be seen from the above statement, the unlocking information includes the unlocking key of the corresponding wireless signal transmitting device and the device identifier of the corresponding wireless signal transmitting device, and then this step can be implemented by the following steps: the terminal equipment determines wireless signal sending equipment corresponding to the unlocking information based on the equipment identifier in the unlocking information; and the terminal equipment performs unlocking operation on the determined wireless signal sending equipment by using the unlocking secret key in the unlocking information.
The unlocking information comprises the equipment identifier of the corresponding wireless signal transmitting equipment, the wireless signal transmitting equipment corresponding to the unlocking information can be determined according to the equipment identifier, then, the communication connection between the terminal equipment and the wireless signal transmitting equipment corresponding to the unlocking information is utilized, the unlocking secret key in the unlocking information is transmitted to the corresponding wireless signal transmitting equipment, the wireless signal transmitting equipment corresponding to the unlocking information is matched with the secret key stored in the wireless signal transmitting equipment after receiving the unlocking secret key, if the matching is successful, the vehicle lock is automatically opened, and if the matching is unsuccessful, the vehicle lock is not opened.
In this step, the terminal device receives a plurality of unlock information at the same time, and the terminal device performs the above operation based on each unlock information to open the corresponding wireless signal transmitting device.
When the unlocking information is encrypted, after the terminal device receives the unlocking information sent by the server, the terminal device firstly needs to decrypt the unlocking information by using a corresponding decryption algorithm to obtain an unlocking secret key and a corresponding device identifier of the wireless signal sending device.
Further, if the decryption key and the device identifier are subjected to weighted summation, the decrypted unlocking information needs to be subjected to inverse computation of weighted summation to obtain the unlocking key and the device identifier of the corresponding wireless signal transmitting device.
In the embodiment, the equipment in the target state is screened through the searched equipment information of the wireless signal sending equipment, the unlocking information which is sent by the server and aims at the wireless signal sending equipment in the target state is received, and the unlocking operation is executed aiming at the wireless signal sending equipment in the target state by utilizing the unlocking information, so that batch inspection and unlocking operation of the equipment in the target state are executed, the operation efficiency is improved, and the manpower and material resources are saved.
In some embodiments, as shown in fig. 2, the obtaining of the searched device information of multiple wireless signal transmitting devices may be implemented by specifically using the following steps:
s210, the terminal device searches for the wireless signals in the preset range to obtain at least one target signal.
As is clear from the above description, the wireless signal is a signal having a short transmission distance, such as a bluetooth signal, a WiFi signal, or an NFC signal, and therefore, the step of searching for a wireless signal within a predetermined range is substantially a wireless signal for searching for an accessory of the terminal device.
The predetermined range is specifically a range that takes the terminal device as a circle center and is smaller than a predetermined radius. The predetermined radius here changes with a change in the transmission distance of the wireless signal.
Since each wireless signal transmitting device and other devices having wireless signal transmitting modules can transmit wireless signals to its four weeks, the wireless signals searched by the terminal device here may include many wireless signals, specifically, wireless signals transmitted by wireless signal transmitting devices that are to perform batch check and unlocking operations, or wireless signals transmitted by other devices that do not need to perform operations.
Because the sending device corresponding to the wireless signal searched by the terminal device may not be the device which needs to perform batch check and unlocking, after the terminal device searches the wireless signal, the terminal device needs to perform screening operation on the wireless signal, screen out the wireless signal sent by the device which needs to perform batch check and unlocking, and obtain the target signal.
The terminal device may be any device capable of performing a search for a wireless signal transmitting device, and for example, the terminal device may be a mobile phone, and for example, the terminal device may be a tablet.
S220, the terminal equipment determines the wireless signal transmitting equipment for transmitting each target signal.
After the terminal equipment obtains the target signal, the wireless signal sending equipment for sending the target signal is determined according to the information carried in the target signal. In a specific implementation, the wireless signal transmitting device that determines to transmit the target signal may be a wireless signal transmitting device that determines to transmit the target signal according to a device identifier of the wireless signal transmitting device carried in the target signal.
Of course, when the terminal device determines the wireless signal transmitting device, the terminal device may also determine the type of the wireless signal transmitting device, address information of the wireless signal transmitting device, and the like.
And S230, the terminal equipment acquires the determined equipment information of each wireless signal transmitting equipment.
After determining the wireless signal transmitting device, the terminal device acquires device information of the wireless signal transmitting device based on the communication connection between the terminal device and the wireless signal transmitting device.
In another specific implementation, the terminal device may first send a request for obtaining device information of the terminal device to the wireless signal sending device, and then the wireless signal sending device obtains corresponding information, that is, the device information of the terminal device, according to the type of the request sent by the terminal device, and feeds back the obtained device information to the terminal device. And the terminal equipment receives the equipment information fed back by the wireless signal sending equipment.
Further, after the terminal device receives the device information sent by the wireless signal sending device, a message that the device information is received may be fed back to the wireless signal sending device, so that the wireless signal sending device may confirm that the device information sent by the wireless signal sending device has been received by the terminal device. If the wireless signal transmitting device does not receive the message received by the device information fed back by the terminal device within the predetermined time period, the wireless signal transmitting device may retransmit the device information to the terminal device, or may transmit a message to the terminal device inquiring whether the device information is received. The information feedback mechanism can effectively improve the information touch rate.
After receiving the device information sent by each wireless signal sending device, the terminal device may store the received device information and the device identifier of the wireless signal sending device corresponding to each device information, and establish a mapping relationship between each device information and the device identifier of the corresponding wireless signal sending device. Based on the mapping relationship, the corresponding device information may be determined from the device identifier of the wireless signal transmitting device.
In some embodiments, the screening of the wireless signal transmitting device in the target state based on the device information in step 120 is performed by the terminal device, but the execution subject of the step is not limited to being the terminal device, and the wireless signal transmitting device in the target state may also be screened based on the device information by the server, for example. Specifically, the server may screen the wireless signaling devices in the target state using the following steps: the server receives the equipment information of the plurality of searched wireless signal transmitting equipment sent by the terminal equipment; the server determines a device in a target state among the plurality of wireless signal transmitting devices based on the received device information.
The step of screening the wireless signal transmitting device in the target state by the server is the same as the step of screening the wireless signal transmitting device in the target state by the terminal device, and therefore, for the same part, the embodiment of the present application is not described again.
Fig. 3 is a flow chart illustrating an unlocking method of some embodiments of the present application. The unlocking method comprises the steps of receiving equipment information of wireless signal transmitting equipment transmitted by terminal equipment, acquiring unlocking information of the wireless signal transmitting equipment corresponding to the received equipment information, and transmitting the acquired unlocking information to the terminal equipment, so that the terminal can execute unlocking operation on the corresponding wireless signal transmitting equipment by using the received unlocking information. The unlocking method shown in fig. 3 can feed back unlocking information to the mobile terminal in batch, so that batch unlocking operation of the equipment in the target state is realized, the operation efficiency is improved, and manpower and material resources are saved. The unlocking method shown in fig. 3 is executed by a server, and specifically, as shown in the figure, the unlocking method includes the following steps:
s310, the server receives the equipment information of the wireless signal sending equipment sent by the terminal equipment.
The wireless signal is transmitted by a communication module of the wireless signal transmitting apparatus. The communication module can be a Bluetooth module, a wireless fidelity WiFi module, a near field communication NFC module and the like. The corresponding wireless signals can be bluetooth signals, wireless fidelity WiFi signals, near field communication NFC signals and the like.
The device information of the wireless signal transmitting device may be power information of a communication module of the wireless signal transmitting device, lock state information of the wireless signal transmitting device, chain state information of the wireless signal transmitting device, wheel state information of the wireless signal transmitting device, and the like. The equipment information of the wireless signal sending equipment is suitable for an application scene for checking whether the wireless signal sending equipment has a fault, and under other application scenes, the equipment information of the wireless signal sending equipment can be flexibly set according to the requirements of a specific scene. For example, in an application scenario in which it is checked whether the wireless signal transmitting apparatus has a certain predetermined function, the apparatus information of the wireless signal transmitting apparatus should include information of the respective functional modules of the apparatus.
Of course, the device information of the wireless signal transmitting device may further include a device identifier of the corresponding wireless signal transmitting device, address information of the wireless signal transmitting device, and the like. The content of the device information of the wireless signal sending device is not limited, and the content can be flexibly set according to the requirements of specific application scenes.
The device information of the wireless signal transmitting device is stored in the wireless signal transmitting device in advance and transmitted to the terminal device using the communication module of the wireless signal transmitting device.
The premise for acquiring the device-free information is that both the terminal device and the server must have communication modules, the communication module of the server needs to establish communication connection with the communication module of the terminal device, and the server can receive the device information of the wireless signal transmitting device transmitted by the terminal device only after the communication connection is successfully established.
S320, the server acquires unlocking information of the wireless signal transmitting equipment corresponding to the received equipment information.
In a specific implementation, the device information of the wireless signal transmitting device further includes a device identifier, and the server stores the unlocking key of each wireless signal transmitting device, the device identifier of each wireless signal transmitting device, and a mapping relationship between the unlocking key of each wireless signal transmitting device and the corresponding device identifier. After acquiring the device identifier of the wireless signal transmitting device, the server can determine the unlocking key corresponding to the acquired device identifier of the wireless signal transmitting device according to the mapping relationship between the unlocking key of each wireless signal transmitting device and the corresponding device identifier stored in the server.
Further, after the terminal device sends the device information of the wireless signal sending device to the server, if the unlocking information of the wireless signal sending device fed back by the server is not received within a predetermined time period, the terminal device will send the determined device information of the wireless signal sending device in the target state to the server again, so that the server feeds back the unlocking information of the wireless signal sending device in the target state; or the terminal equipment sends information inquiring the reason of not feeding back the unlocking information to the server and waits for the feedback information of the server. After the server receives the equipment information of the wireless signal sending equipment in the target state, which is sent by the terminal equipment, if the server stores the unlocking information of the wireless signal sending equipment in the target state, the server feeds the unlocking information back to the terminal equipment, and if the server does not store the unlocking information of the wireless signal sending equipment in the target state, the server does not feed the unlocking information back to the terminal equipment. And when receiving the information of the unlocking information reason which is not fed back by the inquiry sent by the terminal equipment, the server feeds back the unlocking information reason which is not fed back to the terminal equipment.
Further, the server sends unlocking information for the wireless signal sending device in the target state to the terminal device, and after the terminal device receives the unlocking information, the terminal device feeds back feedback information received by the unlocking information to the server, so that the server can determine whether the terminal device has received the unlocking information sent by the terminal device. If the server does not receive the feedback information received by the unlocking information fed back by the terminal equipment within the preset time period, the server can send the unlocking information of the wireless signal sending equipment in the target state to the terminal equipment again, or send a message for inquiring whether the unlocking information is received to the terminal equipment.
The information feedback mechanism between the server and the terminal equipment can effectively improve the information reaching rate.
The unlocking information is generated by the server, and can be specifically realized by the following steps: the server acquires the equipment identifier of the wireless signal sending equipment based on the received equipment information; the server determines an unlocking secret key corresponding to the acquired equipment identifier of the wireless signal transmitting equipment based on the acquired equipment identifier and a mapping relation between the unlocking secret key of each wireless signal transmitting equipment and the corresponding equipment identifier; and the server sends the determined unlocking secret key and the obtained equipment identifier to the terminal equipment as final unlocking information.
Further, in order to improve security of the unlocking information sent by the server to the terminal device, the server may send the determined unlocking key and the obtained device identifier to the terminal device as final unlocking information, and the method may include the following steps: and encrypting the determined unlocking secret key and the acquired equipment identifier, and sending the encrypted information serving as unlocking information to the terminal equipment. The encryption process described above may be performed using one or more encryption algorithms.
In order to further improve the security of the unlocking information sent by the server to the terminal device, the unlocking key and the device identifier may be weighted and summed, and then the value obtained by the weighted summation is encrypted.
S330, the server sends the obtained unlocking information to the terminal equipment, so that the terminal executes unlocking operation on the corresponding wireless signal sending equipment by using the received unlocking information.
According to the embodiment, the terminal device and the wireless signal sending device are in communication connection, and the intelligent locks of the wireless signal sending device are opened in batches based on the unlocking information. The account number of the operation and maintenance master using the terminal equipment can be bound with the server, so that the unlocking efficiency of the wireless signal sending equipment is improved.
Fig. 4 is a block diagram showing an unlocking device according to some embodiments of the present application, which implements functions corresponding to the steps of the unlocking method executed on the terminal device. The device may be understood as the server or a processor of the server, or may be understood as a component that is independent from the server or the processor and implements the functions of the present application under the control of the server, as shown in the figure, the unlocking device may include an information obtaining module 410, an equipment screening module 420, an unlocking information processing module 430, and an unlocking performing module 440.
The information obtaining module 410 may be configured to obtain device information of the searched plurality of wireless signal transmitting devices.
The device screening module 420 may be configured to determine a device in a target state from the plurality of wireless signal transmitting devices according to the device information.
The unlocking information processing module 430 may be configured to report the device information of the wireless signal transmitting device in the target state to a server, and obtain the unlocking information, which is sent by the server and is specific to the wireless signal transmitting device in the target state.
The unlocking execution module 440 may be configured to execute an unlocking operation for the wireless signal transmitting device in the target state according to the unlocking information.
In some embodiments, the device information of the wireless signaling device comprises at least one of:
the vehicle-mounted wireless signal transmitting device comprises electric quantity information of a communication module of the wireless signal transmitting device, lock state information of the wireless signal transmitting device, chain state information of the wireless signal transmitting device and wheel state information of the wireless signal transmitting device.
In some embodiments, the device information of the wireless signaling device further comprises a device identifier; the device identifier is used for enabling the server to obtain unlocking information of the wireless signal sending device corresponding to the device identifier.
In some embodiments, the unlocking information includes an unlocking key of the corresponding wireless signaling device and a device identifier of the corresponding wireless signaling device;
the unlocking execution module 440 is specifically configured to:
determining wireless signal sending equipment corresponding to unlocking information based on the equipment identifier in the unlocking information;
and executing unlocking operation on the determined wireless signal transmitting equipment by using the unlocking secret key in the unlocking information.
In some embodiments, the information obtaining module 410 includes:
a signal search sub-module 4101, configured to search for a wireless signal within a predetermined range to obtain at least one target signal;
a device determination sub-module 4102 for determining a wireless signal transmitting device which transmits each target signal;
a device information acquiring sub-module 4103 configured to acquire device information of each determined wireless signal transmitting device.
In some embodiments, the wireless signal comprises at least one of:
bluetooth signal, wireless fidelity WiFi signal, near field communication NFC signal.
In some embodiments, the wireless signaling device in the predetermined state is a wireless signaling device in a failed state.
Fig. 5 is a block diagram showing an unlocking device according to some embodiments of the present application, which implements functions corresponding to the steps of the unlocking method executed on the server. The device may be understood as the server or a processor of the server, or may be understood as a component that is independent of the server or the processor and that implements the functions of the present application under the control of the server, as shown in the figure, the unlocking device may include an information receiving module 510, an unlocking information obtaining module 520, and an unlocking information sending module 530.
The information receiving module 510 may be configured to receive device information of a wireless signal transmitting device transmitted by a terminal device.
The unlocking information obtaining module 520 may be configured to obtain unlocking information of the wireless signal transmitting device corresponding to the received device information.
The unlocking information sending module 530 may be configured to send the obtained unlocking information to the terminal device, so that the terminal performs an unlocking operation on the corresponding wireless signal sending device by using the received unlocking information.
In some embodiments, the device information of the wireless signaling device comprises a device identifier;
the unlocking information obtaining module 520 is specifically configured to: and acquiring unlocking information of the wireless signal transmitting equipment corresponding to the equipment identifier.
In some embodiments, the device information further includes address information of the corresponding wireless signaling device.
The modules may be connected or in communication with each other via a wired or wireless connection. The wired connection may include a metal cable, an optical cable, a hybrid cable, etc., or any combination thereof. The wireless connection may include a connection via a LAN, WAN, bluetooth, ZigBee, NFC, or the like, or any combination thereof. Two or more modules may be combined into a single module, and any one module may be divided into two or more units.
The present embodiment discloses an electronic device, as shown in fig. 6, including: a processor 601, a memory 602, and a bus 603, wherein the memory 602 stores machine-readable instructions executable by the processor 601, and when the electronic device is operated, the processor 601 and the memory 602 communicate via the bus 603.
The machine readable instructions when executed by the processor 601 perform the following steps of unlocking a terminal device:
acquiring searched device information of a plurality of wireless signal transmitting devices;
determining a device in a target state among the plurality of wireless signal transmitting devices according to the device information;
reporting the equipment information of the wireless signal transmitting equipment in the target state to a server, and acquiring unlocking information which is sent by the server and aims at the wireless signal transmitting equipment in the target state;
and according to the unlocking information, unlocking the wireless signal transmitting equipment in the target state.
In some embodiments, the device information of the wireless signaling device comprises at least one of:
the vehicle-mounted device comprises electric quantity information of a communication module of the wireless signal sending device, lock state information of the wireless signal sending device, chain state information of the wireless signal sending device and wheel state information of the wireless signal sending device.
In some embodiments, the device information of the wireless signaling device further comprises a device identifier; the device identifier is used for enabling the server to acquire unlocking information of the wireless signal transmitting device corresponding to the device identifier.
In some embodiments, the unlocking information includes an unlocking key of the corresponding wireless signaling device and a device identifier of the corresponding wireless signaling device;
the processor 601 specifically executes the following operations when executing the unlocking operation for the wireless signal transmitting device in the target state according to the unlocking information:
determining wireless signal sending equipment corresponding to unlocking information based on the equipment identifier in the unlocking information;
and executing unlocking operation on the determined wireless signal transmitting equipment by using the unlocking secret key in the unlocking information.
When the processor 601 executes the device information of the plurality of searched wireless signal transmitting devices, the following operation is specifically executed:
searching wireless signals in a preset range to obtain at least one target signal;
determining a wireless signal transmitting device which transmits each target signal;
the determined device information of each wireless signal transmitting device is acquired.
In some embodiments, the wireless signal comprises at least one of:
bluetooth signal, wireless fidelity WiFi signal, near field communication NFC signal.
In some embodiments, the wireless signaling device in the predetermined state is a wireless signaling device in a failed state.
The machine readable instructions when executed by the processor 601 are further configured to perform the following steps of unlocking a lock performed on a server:
receiving equipment information of wireless signal sending equipment sent by terminal equipment;
acquiring unlocking information of the wireless signal sending equipment corresponding to the received equipment information;
and sending the acquired unlocking information to the terminal equipment so that the terminal executes unlocking operation on the corresponding wireless signal sending equipment by using the received unlocking information.
In some embodiments, the device information of the wireless signaling device comprises a device identifier;
when the processor 601 executes the acquiring of the unlocking information of the wireless signal transmitting device corresponding to the received device information, specifically, the following operations are executed:
and acquiring unlocking information of the wireless signal transmitting equipment corresponding to the equipment identifier.
In some embodiments, the device information further includes address information of the corresponding wireless signaling device.
The present embodiment discloses a computer-readable storage medium, on which a computer program is stored, and the computer program is executed by a processor to execute the steps in the unlocking method of the above embodiment.
An embodiment of the present application further provides a computer program product for performing text error detection, which includes a computer-readable storage medium storing processor-executable nonvolatile program code, where instructions included in the program code may be used to execute the method described in the foregoing method embodiment, and specific implementations may refer to the method embodiment, which is not described herein again.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working process of the system and the apparatus described above may refer to the corresponding process in the method embodiment, and is not described in detail in this application. In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. The above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice, and for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed coupling or direct coupling or communication connection between each other may be through some communication interfaces, indirect coupling or communication connection between devices or modules, and may be in an electrical, mechanical or other form.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in software functional units and sold or used as a stand-alone product, may be stored in a non-transitory computer-readable storage medium executable by a processor. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (20)

1. An unlocking method, characterized by comprising:
acquiring searched device information of a plurality of wireless signal transmitting devices;
determining, according to the device information, each malfunctioning wireless signal transmitting device of the plurality of wireless signal transmitting devices;
reporting the equipment information of each wireless signal transmitting equipment with the fault to a server, and acquiring unlocking information which is sent by the server and aims at each wireless signal transmitting equipment with the fault;
and aiming at each piece of obtained unlocking information, according to the unlocking information, executing unlocking operation on the wireless signal sending equipment with the fault corresponding to the unlocking information.
2. The method of claim 1, wherein the device information of the wireless signal transmitting device comprises at least one of:
the vehicle-mounted device comprises electric quantity information of a communication module of the wireless signal sending device, lock state information of the wireless signal sending device, chain state information of the wireless signal sending device and wheel state information of the wireless signal sending device.
3. The method of claim 1, wherein the device information of the wireless signaling device further comprises a device identifier; the device identifier is used for enabling the server to acquire unlocking information of the wireless signal transmitting device corresponding to the device identifier.
4. The method of claim 1, wherein the unlocking information includes an unlocking key of the corresponding wireless signaling device and a device identifier of the corresponding wireless signaling device;
according to the unlocking information, the unlocking operation is executed for the wireless signal sending equipment with the fault corresponding to the unlocking information, and the unlocking operation comprises the following steps:
determining wireless signal sending equipment corresponding to the unlocking information based on the equipment identifier in the unlocking information;
and executing unlocking operation on the determined wireless signal transmitting equipment by using the unlocking secret key in the unlocking information.
5. The method of claim 1, wherein the obtaining device information of the searched plurality of wireless signal transmitting devices comprises:
searching wireless signals in a preset range to obtain at least one target signal;
determining a wireless signal transmitting device which transmits each target signal;
and acquiring the determined equipment information of each wireless signal transmitting equipment.
6. The method of claim 1, wherein the wireless signal comprises at least one of:
bluetooth signal, wireless fidelity wiFi signal, near field communication NFC signal.
7. An unlocking method, characterized by comprising:
receiving equipment information of each wireless signal sending equipment with faults, which is sent by terminal equipment;
acquiring unlocking information of wireless signal sending equipment corresponding to the received equipment information respectively; the unlocking information comprises an unlocking key and an equipment identifier of the wireless signal sending equipment corresponding to the received equipment information;
and sending each piece of acquired unlocking information to terminal equipment, so that the terminal can utilize each piece of received unlocking information to respectively execute unlocking operation on each wireless signal sending equipment with a fault.
8. The method of claim 7, wherein the device information of the wireless signaling device comprises a device identifier;
the acquiring the unlocking information of the wireless signal sending device corresponding to the received device information respectively comprises the following steps:
and acquiring unlocking information of the wireless signal transmitting equipment corresponding to each equipment identifier.
9. The method of claim 7, wherein the device information further comprises address information of the corresponding wireless signaling device.
10. The utility model provides an unlocking means, is applied to terminal equipment, its characterized in that includes:
the information acquisition module is used for acquiring the searched equipment information of the plurality of wireless signal transmitting equipment;
the equipment screening module is used for determining the wireless signal transmitting equipment with faults in the plurality of wireless signal transmitting equipment according to the equipment information;
the unlocking information processing module is used for reporting the equipment information of each wireless signal transmitting equipment with the fault to a server and acquiring the unlocking information which is sent by the server and aims at each wireless signal transmitting equipment with the fault;
and the unlocking execution module is used for executing unlocking operation on the wireless signal sending equipment with the fault corresponding to the unlocking information according to the unlocking information aiming at each piece of obtained unlocking information.
11. The apparatus of claim 10, wherein the device information of the wireless signal transmitting device comprises at least one of:
the vehicle-mounted wireless signal transmitting device comprises electric quantity information of a communication module of the wireless signal transmitting device, lock state information of the wireless signal transmitting device, chain state information of the wireless signal transmitting device and wheel state information of the wireless signal transmitting device.
12. The apparatus of claim 10, wherein the device information of the wireless signaling device further comprises a device identifier; the device identifier is used for enabling the server to obtain unlocking information of the wireless signal sending device corresponding to the device identifier.
13. The apparatus of claim 10, wherein the unlocking information comprises an unlocking key of the corresponding wireless signaling device and a device identifier of the corresponding wireless signaling device;
the unlocking execution module is specifically used for:
determining wireless signal sending equipment corresponding to the unlocking information based on the equipment identifier in the unlocking information;
and executing unlocking operation on the determined wireless signal transmitting equipment by using the unlocking secret key in the unlocking information.
14. The apparatus of claim 10, wherein the information obtaining module comprises:
the signal searching submodule is used for searching the wireless signals within a preset range to obtain at least one target signal;
a device determination sub-module for determining a wireless signal transmitting device which transmits each target signal;
and the equipment information acquisition submodule is used for acquiring the determined equipment information of each wireless signal transmitting equipment.
15. The apparatus of claim 10, wherein the wireless signal comprises at least one of:
bluetooth signal, wireless fidelity WiFi signal, near field communication NFC signal.
16. An unlocking device applied to a server is characterized by comprising:
the information receiving module is used for receiving the equipment information of each wireless signal sending equipment with faults, which is sent by the terminal equipment;
the unlocking information acquisition module is used for acquiring unlocking information of the wireless signal sending equipment corresponding to the received equipment information respectively; the unlocking information comprises an unlocking secret key and an equipment identifier of the wireless signal sending equipment corresponding to the received equipment information;
and the unlocking information sending module is used for sending each piece of acquired unlocking information to the terminal equipment so that the terminal can respectively execute unlocking operation on each wireless signal sending equipment with faults by using each piece of received unlocking information.
17. The apparatus of claim 16, wherein the device information of the wireless signaling device comprises a device identifier;
the unlocking information acquisition module is specifically used for: and acquiring unlocking information of the wireless signal transmitting equipment corresponding to each equipment identifier.
18. The apparatus of claim 16, wherein the device information further comprises address information of a corresponding wireless signaling device.
19. An electronic device, comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when the electronic device is running, the processor executing the machine-readable instructions to perform the steps of the unlocking method according to any one of claims 1 to 9.
20. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, performs the steps of the unlocking method of any one of claims 1 to 9.
CN201811648052.4A 2018-12-29 2018-12-29 Unlocking method and device Active CN111402456B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811648052.4A CN111402456B (en) 2018-12-29 2018-12-29 Unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811648052.4A CN111402456B (en) 2018-12-29 2018-12-29 Unlocking method and device

Publications (2)

Publication Number Publication Date
CN111402456A CN111402456A (en) 2020-07-10
CN111402456B true CN111402456B (en) 2022-07-22

Family

ID=71431965

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811648052.4A Active CN111402456B (en) 2018-12-29 2018-12-29 Unlocking method and device

Country Status (1)

Country Link
CN (1) CN111402456B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112150719A (en) * 2020-09-25 2020-12-29 北京骑胜科技有限公司 Vehicle management method, device, electronic equipment and storage medium
CN112150247A (en) * 2020-09-28 2020-12-29 北京骑胜科技有限公司 Information processing method, information processing apparatus, storage medium, and electronic device
CN115359589B (en) * 2022-08-08 2023-10-10 珠海格力电器股份有限公司 Control method and device of intelligent door lock, electronic device and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150074004A1 (en) * 2013-09-09 2015-03-12 Joon Kyu Song Bicycle rental system and method
CN104680412A (en) * 2015-03-30 2015-06-03 郭艳 Bicycle renting system based on cell phone APP and cloud management platform and implementing method of bicycle renting system
CN107578503B (en) * 2017-08-24 2018-11-09 东峡大通(北京)管理咨询有限公司 Method for unlocking, unlocking terminal and the smart lock of shared vehicle
CN107578505A (en) * 2017-09-07 2018-01-12 上海共佰克智能科技有限公司 A kind of intelligent unlocking method and intelligent unlocking device
CN108022341B (en) * 2017-11-25 2019-01-04 佛山市集知汇科技有限公司 A kind of shared bicycle method for unlocking and system
CN109034967A (en) * 2018-07-16 2018-12-18 珠海优特物联科技有限公司 Shutdown system and method

Also Published As

Publication number Publication date
CN111402456A (en) 2020-07-10

Similar Documents

Publication Publication Date Title
CN111402456B (en) Unlocking method and device
CN110489958B (en) Identity authentication method, positioning device and terminal to be unlocked
KR102037115B1 (en) Counter check and reconfiguration method, apparatus, and system
HUE028290T2 (en) Identification of a manipulated or defect base station during handover
CN112615753B (en) Link abnormity tracking method, first node, second node and link
CN116405302B (en) System and method for in-vehicle safety communication
CN111402455B (en) Unlocking method and device
CN110830491A (en) Internet of vehicles information acquisition method and device
CN104219626A (en) Identity authentication method and device
CN116781263B (en) Identity authentication and secret key self-updating method among in-vehicle ECUs and readable storage medium
CN116319088B (en) Method for monitoring route node state and collecting information of Internet of things
CN108920289B (en) Data processing method of vehicle-mounted controller and vehicle-mounted controller
CN108551652B (en) Binding method and device of child equipment, equipment and storage medium
CN111696227B (en) Unlocking method and device
CN107294791B (en) Abnormal maintenance method and device for vehicle-mounted WIFI equipment
CN111381857A (en) Firmware upgrading method and device, electronic equipment and storage medium
CN107241209B (en) Data transmission method and equipment
CN103818342B (en) For the method and system of vehicle anti-theft matching operation purview certification
CN113423092A (en) Data transmission method for working machine
CN109962962B (en) Socket connection method and device
CN108076460B (en) Method and terminal for authentication
CN114650157B (en) Issuing method and system of road side unit, storage medium and electronic device
CN111181996B (en) Code detection image implementation method and system based on distributed multi-connection architecture
CN115277686B (en) Data transmission method, device, equipment and computer storage medium
EP3273704A1 (en) Stub network establishing method, device and system, and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220802

Address after: 311199 Room 301, No. 108, Xincheng Road, Nanyuan street, Linping District, Hangzhou City, Zhejiang Province

Patentee after: HANGZHOU QINGQI SCIENCE AND TECHNOLOGY Co.,Ltd.

Address before: Room 203, 2 / F, building 34, yard 8, Dongbei Wangxi Road, Haidian District, Beijing 100193

Patentee before: Beijing Qisheng Technology Co.,Ltd.

TR01 Transfer of patent right