CN112053477B - Control system, method and device of intelligent door lock and readable storage medium - Google Patents

Control system, method and device of intelligent door lock and readable storage medium Download PDF

Info

Publication number
CN112053477B
CN112053477B CN202010969525.1A CN202010969525A CN112053477B CN 112053477 B CN112053477 B CN 112053477B CN 202010969525 A CN202010969525 A CN 202010969525A CN 112053477 B CN112053477 B CN 112053477B
Authority
CN
China
Prior art keywords
door lock
client
token
server
intelligent door
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010969525.1A
Other languages
Chinese (zh)
Other versions
CN112053477A (en
Inventor
钱宗进
李爽
曾令威
王琪辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ningbo Bull Intelligent Technology Co ltd
Original Assignee
Gongniu Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gongniu Group Co Ltd filed Critical Gongniu Group Co Ltd
Priority to CN202010969525.1A priority Critical patent/CN112053477B/en
Publication of CN112053477A publication Critical patent/CN112053477A/en
Application granted granted Critical
Publication of CN112053477B publication Critical patent/CN112053477B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The application relates to the field of smart homes, and relates to a control system of a smart door lock. The system comprises a client, an intelligent door lock and a server; the client is used for sending a binding request to the server; the server is used for receiving the binding request sent by the client and generating a client token according to the binding request; sending a client token to the client; the client is also used for sending a client token to the intelligent door lock; the intelligent door lock is used for receiving the client token; encrypting the client token to obtain a door lock token; sending a door lock token to a server; the server is also used for receiving the door lock token; matching verification of the client and the intelligent door lock is carried out; and determining the control binding relationship between the client and the intelligent door lock. The door lock token is obtained by receiving the client token indicating the matching verification between the client and the intelligent door lock and forwarding the token to the intelligent door lock, so that the security of the binding between the client and the intelligent door lock is improved.

Description

Control system, method and device of intelligent door lock and readable storage medium
Technical Field
The application relates to the field of smart home, in particular to a control system, a control method, a control device and a readable storage medium for a smart door lock.
Background
The intelligent home technology is embodied in an internet-of-things manner under the influence of the internet. As one embodiment of the smart home technology, smart door locks are increasingly widely used due to their better security and convenience of use.
In the related art, when a user needs to control an intelligent door lock, the user controls a client and a server to perform authentication, and the authentication method comprises the steps of inputting a password or inputting an authentication code in the client. After the verification is passed, the server determines that a control binding relationship is established between the client and the intelligent door lock, and the user can control the intelligent door lock through the client.
However, in the above process, the client and the smart door lock are directly bound through the authentication between the client and the server, so that the security of the binding between the client and the smart door lock is low.
Disclosure of Invention
The application relates to a control system, a control method, a control device and a readable storage medium of an intelligent door lock, which can improve the safety when a client side and the intelligent door lock are bound.
On one hand, the control system of the intelligent door lock is provided, and comprises a client, the intelligent door lock and a server;
the system comprises a client, a server and a server, wherein the client is used for sending a binding request to the server, and the binding request is used for requesting to establish a control binding relationship between the client and an intelligent door lock;
the server is used for receiving the binding request sent by the client and generating a client token according to the binding request; sending a client token to the client;
the client is also used for receiving a client token; sending a client token to the intelligent door lock;
the intelligent door lock is used for receiving the client token; encrypting the client token to obtain a door lock token; sending a door lock token to a server;
the server is also used for receiving the door lock token; matching verification of the client and the intelligent door lock is carried out through the door lock token; and responding to the matching verification, and determining the control binding relationship between the client and the intelligent door lock.
In another aspect, a method for controlling an intelligent door lock is provided, which includes:
sending a binding request to a server, wherein the binding request is used for requesting to establish a control binding relationship between a client and an intelligent door lock;
receiving a client token sent by a server;
sending a client token to the intelligent door lock, wherein the intelligent door lock is used for encrypting the client token and performing matching verification on the client and the intelligent door lock through a server;
and responding to the matching verification, and establishing a control binding relation with the intelligent door lock.
In another aspect, a method for controlling an intelligent door lock is provided, which includes:
receiving a client token sent by a client;
encrypting the client token to obtain a door lock token;
sending a door lock token to a server, wherein the server is used for matching and verifying the client and the intelligent door lock through the door lock token;
and responding to the matching verification, and establishing a control binding relation with the client.
In another aspect, there is provided a control apparatus for an intelligent door lock, the apparatus including:
the sending module is used for sending a binding request to the server, and the binding request is used for requesting to establish a control binding relationship between the client and the intelligent door lock;
the receiving module is used for receiving a client token sent by the server;
the sending module is also used for sending a client token to the intelligent door lock, and the intelligent door lock is used for encrypting the client token and carrying out matching verification on the client and the intelligent door lock through the server;
and the establishing module is used for responding to the matching verification passing and establishing a control binding relation with the intelligent door lock.
In another aspect, there is provided a control apparatus for an intelligent door lock, the apparatus including:
the receiving module is used for receiving a client token sent by a client;
the encryption module is used for encrypting the client token to obtain a door lock token;
the system comprises a sending module, a server and a verification module, wherein the sending module is used for sending a door lock token to the server, and the server is used for matching and verifying a client and an intelligent door lock through the door lock token;
and the establishing module is used for responding to the matching verification passing and establishing a control binding relation with the client.
In another aspect, a computer device is provided, which includes a processor and a memory, where at least one instruction, at least one program, a code set, or a set of instructions is stored in the memory, and the at least one instruction, the at least one program, the code set, or the set of instructions is loaded and executed by the processor to implement the control method for the intelligent door lock as provided in the embodiments of the present application.
In another aspect, a computer-readable storage medium is provided, in which at least one instruction, at least one program, a code set, or a set of instructions is stored, and the at least one instruction, the at least one program, the code set, or the set of instructions is loaded and executed by a processor to implement the control method of the intelligent door lock described in any one of the above.
In another aspect, a computer program product is provided, which when running on a computer, causes the computer to execute the control method of the intelligent door lock as described in any one of the embodiments of the present application.
The beneficial effect that technical scheme that this application provided brought includes at least:
the door lock token is obtained by receiving the client token indicating the matching verification between the client and the intelligent door lock and forwarding the token to the intelligent door lock, and then the control binding relationship between the client and the intelligent door lock is determined according to the matching result of the server, so that the client, the server and the intelligent door lock know and verify the binding process information on the basis of taking the client token as a certificate, and the security of the binding between the client and the intelligent door lock is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings required to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the description below are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
FIG. 1 is a diagram illustrating an example implementation environment provided by an exemplary embodiment of the present application;
FIG. 2 is a flow chart illustrating a method for controlling an intelligent door lock according to an exemplary embodiment of the present application;
FIG. 3 illustrates a schematic diagram of a control interface provided by an exemplary embodiment of the present application;
FIG. 4 is a flow chart illustrating a method for controlling an intelligent door lock according to an exemplary embodiment of the present application;
fig. 5 is a schematic diagram illustrating a distribution network process according to an exemplary embodiment of the present application;
FIG. 6 is a schematic diagram illustrating a control interface for controlling an intelligent door lock according to an exemplary embodiment of the present application;
fig. 7 is a flowchart illustrating a control method for an intelligent door lock according to an exemplary embodiment of the present application;
fig. 8 is a flowchart illustrating a control method for an intelligent door lock according to an exemplary embodiment of the present application;
FIG. 9 illustrates a schematic view of a control interface provided in an exemplary embodiment of the present application;
fig. 10 is a schematic process diagram illustrating a control method of an intelligent door lock according to an exemplary embodiment of the present application;
fig. 11 shows a block diagram of a control device of an intelligent door lock according to an exemplary embodiment of the present application;
fig. 12 is a block diagram illustrating a control apparatus of another intelligent door lock according to an exemplary embodiment of the present application;
fig. 13 is a schematic diagram illustrating a structure of a terminal for performing a control method of an intelligent door lock according to an exemplary embodiment of the present application;
fig. 14 shows a schematic structural diagram of a server according to an exemplary embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, the following detailed description of the embodiments of the present application will be made with reference to the accompanying drawings.
First, the terms referred to in the embodiments of the present application will be briefly described:
the intelligent door lock is an improved lock with the traditional mechanical lock and is more intelligent in the aspects of user safety, identification and management. In this application embodiment, intelligence lock carries out remote control's lock for can be through the corresponding customer end on the terminal equipment, after inputing in the customer end and predetermineeing the password, and intelligence lock can automatic unblock promptly.
The token is a dynamic password technology, a server generates a string of character passwords at preset time intervals, the character passwords are processed to obtain the token, and the token is sent to a terminal needing to be verified to perform identity authentication. The terminal may perform processing such as encryption, segmentation, insertion of character segments on the received token to form a new token. In one example, the token is a client token, and the client token is used for indicating the client and the intelligent door lock and performing matching verification of the client and the intelligent door lock.
First, an implementation environment designed in the embodiment of the present application is described, as shown in fig. 1, a control system 100 of an intelligent door lock includes a client 110, a server 120, and an intelligent door lock 130.
A communication network connection is established between client 110 and server 120. In order to ensure the security of the intelligent door lock 130, when the intelligent door lock 130 is not in the control binding relationship with the client 110, the intelligent door lock 130 is not connected to the server 120 through the communication network, and even when the intelligent door lock 130 is in the control binding relationship with the client 110, the data sent to the intelligent door lock 130 by the server 120 needs to be transmitted through the client 110, and no communication network connection is established between the server 120 and the intelligent door lock 130.
In the embodiment of the present application, during the process of establishing the control binding relationship with the intelligent door lock, the client 110 sends a binding request to the server 120, where the binding request is used to request to establish the control binding relationship between the client 110 and the intelligent door lock 130. The server 120 is configured to receive a binding request sent by the client 110, generate a client token for controlling a binding relationship according to the binding request, and send the client token to the client 110. The client 110 receives and sends the client token to the smart door lock 130. After the smart door lock 130 receives the client token, the client token is encrypted to obtain a door lock token, and the door lock token is sent to the server 120. After receiving the token, the server 120 performs matching verification between the client 110 and the smart door lock 130. In response to the matching verification, the client 110 and the intelligent door lock 130 respectively establish a control binding relationship with each other.
In the implementation environment, the client receives the client token indicating the matching verification between the client and the intelligent door lock, and forwards the token to the intelligent door lock to obtain the door lock token, and further determines the control binding relationship between the client and the intelligent door lock according to the matching result of the server, so that the client, the server and the intelligent door lock know and verify the binding process information on the basis of taking the client token as a certificate, and the security of the binding between the client and the intelligent door lock is improved.
Optionally, in the control system for an intelligent door lock provided in the embodiment of the above application, the communication connection between the client and the server is a first communication connection. And the communication connection between the client and the intelligent door lock is a second communication connection. Optionally, the first communication connection and the second communication connection comprise: near Field Communication (NFC), Wireless-Fidelity (Wi-Fi) Communication, Bluetooth Communication, and cellular mobile data network Communication. Optionally, the first communication connection is the same as the second communication connection; alternatively, the first communication connection is different from the second communication connection.
Fig. 2 shows a flowchart of a control method for an intelligent door lock according to an exemplary embodiment of the present application, which is described by way of example as being applied to a client, and the method includes:
step 201, sending a binding request to a server, where the binding request is used to request to establish a control binding relationship between a client and an intelligent door lock.
Alternatively, the client is implemented as an application program in a terminal or computer device having a communication function. In this embodiment, the client is implemented to include an application program for remotely controlling the smart door lock.
In the present application, the client is provided with an entity interface or a virtual interface for performing network communication. Through the configuration of the interface, the client can realize communication connection with other devices. The communication form of the communication connection comprises: at least one of near field communication, Wi-Fi communication, Bluetooth communication, and cellular mobile data network communication.
The binding request is a request which is sent to the server by the client and indicates that the control binding relationship is established between the client and the intelligent door lock. A binding request is used for requesting the establishment of a control binding relationship between the client and an intelligent door lock; or, a binding request is used to request that a control binding relationship is established between a client and at least two intelligent door locks, the embodiments of the present application do not limit the number of the client and the intelligent door locks in the binding request, and the binding request is used to indicate that one client and one intelligent door lock are bound as an example for explanation.
A control interface is displayed in the client, the control interface comprises a virtual control corresponding to the intelligent door lock, and the binding request is generated according to the operation on the virtual control corresponding to the door lock on the control interface; or, the terminal corresponding to the client is provided with an entity key, and the binding request is generated by pressing the entity key; or when the client displays the control interface, the binding request is automatically sent. The embodiment of the present application does not limit the generation manner of the binding request.
Referring to fig. 3, in the control interface 300, the intelligent door locks that can establish a control binding relationship with the client 301 are embodied in a list form, and include an intelligent door lock 311, an intelligent door lock 312, an intelligent door lock 313, and an intelligent door lock 314. At the position corresponding to each smart door lock, a binding control 321, a binding control 322, a binding control 323, and a binding control 324, as well as a unbinding control 331, an unbinding control 332, an unbinding control 333, and an unbinding control 334 are provided, respectively. The client may send a binding request to the server by a press operation on the binding control, and a unbinding request to the server by a press operation on the unbinding control.
In addition, in the control interface, the distribution network setting between the client and the intelligent door lock can be further carried out.
Step 202, receiving a client token sent by a server.
After receiving a binding request sent by a client, the server generates a client token according to the binding request. The client token is used for indicating the client and the intelligent door lock included in the binding request and is used for matching verification between the client and the intelligent door lock.
In one example, the client token includes a client identifier corresponding to the client and a door lock identifier corresponding to the intelligent door lock, and the client and the intelligent door lock that establish the control binding relationship can be determined by the client identifier and the door lock identifier.
The client token has a lifetime. In one example, the lifetime of the client token is 24 hours.
And 203, sending the client token to the intelligent door lock, wherein the intelligent door lock is used for encrypting the client token and performing matching verification between the client and the intelligent door lock through the server.
In the embodiment of the application, the intelligent door lock is in communication connection with the client through a second communication connection. Optionally, the intelligent door lock is directly connected with the client side, or the intelligent door lock and the client side firstly perform distribution network verification and then perform communication connection through the first communication connection. In one example, the client is connected with the intelligent door lock through a Bluetooth network.
After receiving the client token sent by the client, the intelligent door lock encrypts the client token to obtain the door lock token.
In order to ensure the safety of the intelligent door lock, after the door lock token is obtained, the intelligent door lock transmits the door lock token to the server through the client. Specifically, the intelligent door lock firstly sends the door lock token to the client through the second communication connection between the intelligent door lock and the client, and then the client sends the door lock token to the server through the first communication connection between the intelligent door lock and the server.
After receiving the door lock token, the server decrypts the door lock token to determine the client and the intelligent door lock which establish the control binding relationship. This process is the process of matching verification.
And step 204, responding to the matching verification, and establishing a control binding relation with the intelligent door lock.
And after the matching verification is passed, the server determines that a control binding relationship is established between the client and the intelligent door lock. In one example, the server records the control binding relationship between the client and the intelligent door lock, and sends information indicating that the control binding relationship is successfully established to the client and the intelligent door lock. And after receiving the information, the client and the intelligent door lock establish a control binding relationship.
In summary, according to the method provided by this embodiment, the door lock token is obtained by receiving the client token indicating that the matching verification is performed between the client and the smart door lock, and forwarding the token to the smart door lock, and then the control binding relationship between the client and the smart door lock is determined according to the matching result of the server, so that on the basis that the client token is used as a credential, the client, the server and the smart door lock know and verify the binding process information, and the security when the binding is performed between the client and the smart door lock is improved.
Fig. 4 shows a flowchart of a control method of an intelligent door lock according to an exemplary embodiment of the present application, and for illustration, the method is applied to a control system of the intelligent door lock, and the method includes:
step 401, the client sends a binding request to the server.
The step is the same as step 201 and is not described herein.
Optionally, before sending the binding request, the distribution network verification is performed between the client and the intelligent door lock. Referring to fig. 5, the smart door lock 501 includes a physical button 5011 as a distribution network button, and the smart door lock sends a distribution network signal 5012 by pressing the distribution network button 5011. The control interface 502 of the client comprises a virtual distribution network key 5021, the client enters a distribution network state through pressing the distribution network key 5021, and when the client in the distribution network state receives a distribution network signal 5012, the client and the intelligent door lock 501 complete a distribution network process. Optionally, the network distribution process is completed through bluetooth connection between the client and the intelligent door lock.
In other embodiments of the application, the distribution network key on the intelligent door lock is implemented as a virtual key displayed on a display screen of the intelligent door lock. The distribution network state of the client is automatically switched when the client enters the control interface, and the method and the device are not limited to the above situation.
In step 402, the server receives a binding request sent by a client.
In this embodiment, the server is implemented as a cloud server. The server stores a client identifier corresponding to the client, history information corresponding to the client identifier, a door lock identifier and history information corresponding to the door lock identifier.
In step 403, the server generates a client token according to the binding request.
Optionally, after receiving the binding request from the server, the client token is generated according to the information stored in the server. In one example, the client token is an encrypted string with a client identifier corresponding to the client and a lock identifier corresponding to the smart lock.
The server sends a client token to the client, step 404.
Optionally, the server starts timing when sending the client token to determine the available time limit of the client token, and only in the available time limit, the client and the smart door lock can perform authentication through the client token and subsequent determination of the control binding relationship.
In step 405, the client receives a client token.
In step 406, the client sends a client token to the smart door lock.
As described in the above embodiments, the client forwards the client token to the smart door lock.
Optionally, if the client and the intelligent door lock are not connected in a distribution network, the client sends a signal in a broadcast mode, the intelligent door lock receives the signal and then verifies the signal, and the client token can be directly obtained through verification.
Step 407, the smart door lock receives the client token.
The smart door lock accepts the client token from the client over a second communication connection.
In other embodiments of the present application, when the client sends the token to the smart door lock, the client further sends the client identifier to the smart door lock, so that the smart door lock can know from which client the token comes.
And step 408, the intelligent door lock encrypts the client token to obtain the door lock token.
In the embodiment of the application, the Encryption method comprises an Advanced Encryption Standard (AES) Encryption algorithm, and the smart door lock encrypts the client token through the Encryption method to obtain the door lock token.
In step 409, the smart door lock sends a door lock token to the server.
Optionally, the smart door lock forwards the door lock token to the server through the client, and in the process, the door lock token is firstly sent to the client through the smart door lock through the second communication connection and then sent to the server through the client through the first communication connection.
The server receives a door lock token, step 410.
The process is a process in which the server receives a door lock token from the client via the first communication connection.
And 411, the server performs matching verification of the client and the intelligent door lock through the door lock token.
Optionally, the server correspondingly decrypts the door lock token, and determines the corresponding relationship between the client and the intelligent door lock from the information contained in the door lock token obtained by decryption, so as to perform matching verification of the client and the intelligent door lock.
In step 412, the server determines a control binding relationship between the client and the intelligent door lock in response to the matching verification passing.
In one example, the server verifies the client identifier and the door lock identifier in the door lock token with a client identifier and a door lock identifier pre-stored by the server, confirms the correctness of the client identifier and the door lock identifier, and determines the control binding relationship between the client and the intelligent door lock after confirming the correctness.
After the control binding relationship is established, the client can control the intelligent door lock through the control interface. Referring to fig. 6, the control interface 600 is an interface for controlling the smart door lock 610 after the client establishes a control binding relationship with the smart door lock 610. Within the control area 611, an unlocking control 6111, a locking control 6112, and an unbinding control 6113 are included. Through the unlocking control 6111, the client can switch the intelligent door lock to an unlocking state; through the locking control 6112, the client can switch the intelligent door lock into a locking state; through the unbind control 6113, the client can unbind the smart door lock.
In summary, in the method provided in this embodiment, the lock token is obtained by receiving the client token indicating that the matching verification is performed between the client and the smart lock at the client, and forwarding the token to the smart lock, and then the control binding relationship between the client and the smart lock is determined according to the matching result of the server, so that the client, the server, and the smart lock know and verify the binding process information on the basis that the client token is used as a credential, and the security of the binding between the client and the smart lock is improved.
In the intelligent door lock, after the intelligent door lock receives the client token and knows the condition of establishing the control binding relationship with the client, the client forwards the door lock token to the server, so that the server confirms that the verification between the client and the intelligent door lock is completed by taking the door lock token as a certificate, and further realizes the knowledge and verification confirmation of the client, the server and the intelligent door lock on the binding process information, and the safety of the binding between the client and the intelligent door lock is improved.
That is, the method provided by this embodiment enables the client, the server, and the smart door lock to know the binding process information, and confirms through the door lock token, thereby improving the security of the binding between the client and the smart door lock.
In the process of establishing the control binding relationship between the client and the intelligent door lock, the identities of the client and the intelligent door lock can be further verified through the matching of the identification and the secret key. Fig. 7 is a flowchart illustrating a control method for an intelligent door lock according to an exemplary embodiment of the present application, which may alternatively be implemented after step 408 shown in fig. 4, where the method includes:
step 701, the intelligent door lock sends a first door lock secret key and a door lock identification to a server.
In this embodiment, the door lock corresponds to a door lock key and a door lock identifier. The door lock secret key comprises a first door lock secret key and a second door lock secret key. The first door lock secret key is a primary identifier of the intelligent door lock, namely the door lock identifier which is burned into the intelligent door lock during production of the intelligent door lock and stored in the server. The second door lock key is a temporary key generated by the server for the client. In one example, the temporary key room server receives the key generated for the intelligent door lock when the door lock identification is received; in another example, the temporary key is a key generated by the server after receiving the distribution network information of the client and the smart door lock. The generation time of the second door lock key is not limited, and the second door lock key is generated after the server receives the distribution network information of the client and the smart door lock.
Optionally, step 701 is implemented after step 408 as shown in fig. 4; alternatively, step 701 is implemented before step 401 as shown in FIG. 4.
In step 702, the server receives a first door lock key and a door lock identifier.
Optionally, the door lock broadcasts the first door lock key and the door lock identifier in a broadcast manner, and a key is set in a protocol header of the broadcast, so that the server needs to decrypt the key when receiving the broadcast, so as to obtain the first door lock key and the door lock identifier.
And step 703, the server determines a second door lock key according to the door lock identifier.
After receiving the door lock identification, the server generates a second door lock secret key; or after receiving the door lock identification, the server acquires the second door lock key from a list stored by the server.
Step 704, the client sends the first client identifier and the door lock token to the server.
In the embodiment of the application, the client synchronously forwards the client identifier which uniquely indicates the client in the process of forwarding the door lock token.
The first client identifier is an identifier uniquely indicating the client. The first client identification is also included in the binding request. The door lock token further comprises a second client identifier, wherein the second client identifier is a client identifier included in the client token, that is, the second client identifier is a client identifier determined by the server according to the client sending the binding request. In a normal authentication procedure, the first client identity and the second client identity should be the same.
The encryption of the client token by the intelligent door lock is encrypted by the first door lock key. After the door lock token is obtained, the intelligent door lock forwards the first client identification and the door lock token to the server together.
In one example, the smart door lock also sends the lock identification synchronously.
At step 705, the service receives a first client identification and a doorlock token.
In one example, the smart door lock also synchronously receives a door lock identification.
In step 706, the server determines a second door lock key by the door lock identifier.
In one example, the door lock token comprises a door lock identifier displayed in clear text, and the server can determine a corresponding second door lock key directly through the door lock identifier; in another example, the server synchronously receives the door lock identification sent by the intelligent door lock, and determines the second door lock secret key according to the door lock identification.
And step 707, the server decrypts the door lock token through the second door lock secret key to obtain the second client identifier.
In the embodiment of the application, the second door lock key of the intelligent door lock can be used for decrypting the data encrypted by the first door lock key, and since the second door lock key is only stored by the server and the intelligent door lock cannot know the second door lock key, the intelligent door lock intelligently encrypts the client token through the first door lock key. In the decryption process, the server can decrypt the door lock token by indicating the unified intelligent door lock, namely, by using a second door lock key corresponding to the same door lock identifier, so as to obtain a second client identifier.
In step 708, the server compares the first client id with the second client id.
Since the server is required to determine that the first client identifier is the same as the client indicated by the second client identifier when the verification is passed, in one example, the server compares the characters in the first client identifier with the characters in the second client identifier one by one.
In step 709, the server determines that the matching verification is passed in response to the first client identifier matching the second client identifier.
As shown in step 708 above, when the server determines that each character in the first client identification is the same as each character in the second client identification, it may determine that the match verification passed.
In summary, in the method provided in this embodiment, the lock token is obtained by receiving the client token indicating that the matching verification is performed between the client and the smart lock at the client, and forwarding the token to the smart lock, and then the control binding relationship between the client and the smart lock is determined according to the matching result of the server, so that the client, the server, and the smart lock know and verify the binding process information on the basis that the client token is used as a credential, and the security of the binding between the client and the smart lock is improved.
In the intelligent door lock, after the intelligent door lock receives the client token and knows the condition for establishing the control binding relationship with the client, the client forwards the door lock token to the server, so that the server confirms that the verification between the client and the intelligent door lock is completed by taking the door lock token as the certificate, thereby realizing the knowledge and verification confirmation of the binding process information among the client, the server and the intelligent door lock, and improving the safety when the binding is performed between the client and the intelligent door lock.
The connection between the server and the client is verified through the matching between the first client identifier sent by the client and the second client identifier included in the client token, even if the server determines whether the client sending the binding request and the client needing to be bound actually are the same client, the security of the binding between the client and the intelligent door lock is improved.
Through the setting of the first door lock secret key and the second door lock secret key, the server can synchronously confirm the identity of the intelligent door lock in the process of acquiring the second client identification so as to complete the bidirectional verification between the intelligent door lock and the server, and the safety of the client and the intelligent door lock during binding is further improved.
In one embodiment of the application, the client side which establishes the control binding relation with the intelligent door lock has authority discrimination, and the client side with high authority can control the client side with low authority on a control interface. Fig. 8 shows a schematic flowchart of a control method for an intelligent door lock according to an exemplary embodiment of the present application, which is described by way of example when the method is applied to a control system for an intelligent door lock, and the method includes:
step 801, the smart door lock sends a first door lock key and a door lock identifier to a server.
Before step 801 is executed, a distribution network connection is established between the client and the intelligent door lock.
After the distribution network connection is established between the intelligent door lock and the client, the intelligent door lock sends the first door lock key and the door lock identification to the server through the transparent transmission of the client.
Step 802, the server receives a first door lock key and a door lock identification.
This step is the same as step 702 and will not be described herein. And at the moment, the server generates a second door lock key according to the first door lock key and the door lock identifier.
In this embodiment, steps 801 to 802 are performed after the distribution network process is completed and before the server receives the binding request.
In step 803, the client sends a binding request to the server.
The binding request is used for requesting to establish a control binding relationship between the client and the intelligent door lock under the condition that the client list and the intelligent door lock establish distribution network connection. In this embodiment, a single binding request is used to request that a control binding relationship be established between a client and an intelligent door lock.
Step 804, the server receives a binding request sent by the client.
In this embodiment, the server is realized as a cloud server, and the distribution network setting between the client and the intelligent door lock is saved in the server.
In step 805, the server determines the current state of the smart door lock.
The current state of the intelligent door lock comprises an unbound state and a bound state. The unbound state is a state in which the intelligent door lock does not establish a control binding relationship with the client, and optionally, at this time, a distribution network connection is not established between the intelligent door lock and the client; the binding state is the state that the intelligent door lock is connected with a client list in a distribution network and/or is in a control binding relation with a client. The server judges the current state of the intelligent door lock according to the data about the intelligent door lock stored by the server: when the current state of the intelligent door lock is an unbound state, only a door lock identifier and a first door lock secret key of the intelligent door lock are stored in the server; or, the server stores any data about the intelligent door lock. In this embodiment, a description is given by taking an example in which a door lock identifier of an intelligent door lock and a first door lock key are stored in a server when a current state of the intelligent door lock is an unbound state.
In one example, a factory reset button is included on the smart door lock, and is implemented as a physical button. Through the operation of the factory-leaving-recovering button, the intelligent door lock can recover the unbound state. At the moment, the intelligent door lock sends an instruction of recovering the unbound state to the server, and the server deletes the data which is stored in the server and is related to the binding relation of the intelligent door lock according to the instruction. After the deletion, only the door lock identification of the intelligent door lock and the first door lock secret key are stored in the server.
In the above example, specifically, the smart door lock sends, by the client, historical binding information indicating information of a historical client bound with the smart door lock before the client is bound with the smart door lock. After the history binding information is received, when the client side has the administrator authority, a binding removing instruction can be sent to the server, the binding removing instruction is used for indicating the server to remove the control binding relation between the history client side and the intelligent door lock, and when the server receives the binding removing instruction, the corresponding control binding relation is removed, so that the intelligent door lock is recovered to the unbound state.
In step 806, the server determines that the client has the administrator permission of the intelligent door lock in response to the current state being the unbound state and receiving the binding request.
The client side which establishes the control binding relation with the intelligent door lock has different authorities including administrator authority and common authority. And only one client side has the administrator authority among all the client sides which are established with the intelligent door lock and the other client sides are all common authorities. The client with the administrator authority can manage the client with the ordinary authority, and the management comprises the step of storing the client identification corresponding to the client with the ordinary authority.
Referring to fig. 9, the control interface 900 with administrator rights includes, in addition to an unlocking control 911, a locking control 912, and an unbinding control 913 for controlling the smart door lock, a display area 914 for a general rights client, in which a general rights client identifier 9141, a general rights client identifier 9142, a general rights client identifier 9143, and a general rights client identifier 9144 that have a control binding relationship with the smart door lock may be displayed, and the general rights client may be further controlled by operating the general rights client identifier. And in the control interface with the common authority, only an unlocking control, a locking control and an unbinding control are included.
In addition, in the embodiment of the application, when the current state of the server is the binding state and a binding request is received, the client is determined to have the management authority of a common user; or, when the current state of the server is the binding state and the binding request is received, rejecting the binding request of the client.
In step 807, the server stores the first client identifier corresponding to the client.
And after the client is determined to have the administrator authority, the server stores a first client identifier corresponding to the client. And when receiving a binding request sent subsequently, the server sends the binding request to the client according to the first client identifier, and the client judges whether the binding request passes the binding request.
Step 808, the server generates a client token according to the binding request.
And when the server generates a client token according to the binding request, storing the acquired first client identifier into the client token as a second client identifier.
Step 809, the server sends the client token and the timer to the client.
The timer is generated by the server in response to sending the client token and is used to limit the validity duration of the client token. In the process of realizing synchronous timing of the server and the intelligent door lock, the server sends a timer to the intelligent door lock through the client so as to verify the validity of the client token.
In step 810, the client receives the client token and the timer.
In one example, the timer is packaged within the client token and sent by the server to the client.
Step 811, the client sends the client token and timer to the smart door lock.
In this embodiment, the client and the smart door lock have been connected to a distribution network, so the client can directly send a client token to the smart door lock through the second communication connection with the smart door lock.
At step 812, the smart door lock receives the client token and the timer.
After the intelligent door lock receives the timer, the intelligent door lock synchronizes with the server through the timer to verify whether the client token is expired.
Step 813, the smart door lock encrypts the client token through the first door lock key to obtain a door lock token.
When the timer is packaged in the client token, the intelligent door lock firstly needs to obtain the timer from the client token, and then encrypts other parts in the client token to obtain the door lock token.
Step 814, the smart door lock sends the door lock token to the client.
The process is the process of forwarding the door lock token to the server through the client by the intelligent door lock.
The client receives the door lock token, step 815.
After receiving the door lock token, the client additionally obtains a first client identifier corresponding to the client.
Step 816, the client sends the first client identifier and the door lock token to the server.
In step 817, the server receives the first client identification and the door lock token.
In one example, the verifying step may be skipped when the server confirms that the first client identification indicates that the client has administrator rights.
Step 818, the server decrypts the door lock token through the second door lock secret key to obtain the second client identifier.
The second door lock key corresponds to the first door lock key, and both the second door lock key and the first door lock key can decrypt the door lock token.
Step 819, the server compares the first client id with the second client id.
As shown in step 707, the server determines that the first client identification is exactly identical to the second client identification, i.e., each character is the same.
In step 820, the server determines that the matching verification is passed in response to the first client identifier being the same as the second client identifier.
When the timer is stored in the server and the intelligent door lock, the first client identifier and the second client identifier are determined to be the same within the time limited by the timer, and the matching verification is determined to be passed.
In step 821, the server determines the control binding relationship between the client and the intelligent door lock.
After the control binding relationship is established between the client and the intelligent door lock, optionally, the control binding relationship is successfully established on a control interface of the client, and the intelligent door lock prompts the control binding relationship to be successfully established in a prompt tone mode.
In summary, according to the method provided in this embodiment, in the client, the lock token is obtained by receiving the client token indicating that the matching verification is performed between the client and the smart lock and forwarding the token to the smart lock, and then the control binding relationship between the client and the smart lock is determined according to the matching result of the server, so that on the basis that the client token is used as a credential, the client, the server and the smart lock know and verify the binding process information, and the security when the binding is performed between the client and the smart lock is improved.
In the intelligent door lock, after the intelligent door lock receives the client token and knows the condition for establishing the control binding relationship with the client, the client forwards the door lock token to the server, so that the server confirms that the verification between the client and the intelligent door lock is completed by taking the door lock token as the certificate, thereby realizing the knowledge and verification confirmation of the binding process information among the client, the server and the intelligent door lock, and improving the safety when the binding is performed between the client and the intelligent door lock.
The method for establishing the distribution network connection by firstly carrying out distribution network verification before the verification link between the client and the intelligent door lock ensures that data in the connection process does not need to be sent in a broadcasting mode, and improves the confidentiality and the safety of the connection process.
Through setting the administrator permission and the common permission, the client with the administrator permission can actively manage other clients, the verification mode is convenient and fast, the operation method is simple, and the connection efficiency is further improved.
Through the setting of the timer, the verification process has timeliness, and the confidentiality and the safety of the connection process are further improved.
The history binding information is sent by the intelligent door lock, so that the client with the administrator authority receives the information of the intelligent door lock, and the client determines whether to keep the history binding information, thereby preventing the information redundancy in the intelligent door lock.
Fig. 10 is a schematic process diagram illustrating a control method for an intelligent door lock according to an exemplary embodiment of the present application, which is applied to a control system for an intelligent door lock as an example, and includes:
step 1001, a user presses a distribution network key on the intelligent door lock.
In this embodiment, the distribution network key is an entity key on the intelligent door lock.
Step 1002, the intelligent door lock broadcasts.
Optionally, the broadcast includes whether the intelligent door lock is in a distribution network and the flag bit of the intelligent door lock is reset, that is, the intelligent door lock is in a factory state, and the intelligent door lock can be in the distribution network.
And step 1003, the client sends a request for acquiring the device name to the intelligent door lock.
The process is a request for acquiring the information of the intelligent door lock, which is initiated to the intelligent door lock by the client before the distribution network connection is carried out.
Step 1004, the smart door lock sends the door lock identification and the first door lock key to the client.
Through the mode of sending the door lock identification and the first door lock secret key, the identity is confirmed between the intelligent door lock and the client side, and the identity of the intelligent door lock is confirmed by the client side.
Step 1005, the client sends the first client identifier, the current state of the intelligent door lock, the door lock identifier and the first door lock key to the server.
The intelligent door lock system comprises a server, a client and a door lock identifier, wherein the door lock identifier and a first door lock secret key are data which are sent to the server by the intelligent door lock and are forwarded by the client.
In step 1006, the server generates a second gate lock key, a counter, and a client token.
The client token comprises a second client identifier, random data and a counter. The random data is the main content in the client token for subsequent verification.
Step 1007, the server sends the timer and client token to the client.
Optionally, the server also performs the sending of the temporary data when sending the timer and the client token.
Step 1008, the client sends the first client identification and the client token to the smart door lock.
The process is a process of forwarding the client token to the server by the client.
Step 1009, the smart door lock sends the door lock token and the encrypted client identifier to the client.
In the process, the intelligent door lock encrypts the first door lock token and the client identifier through the first door lock secret key and then sends the encrypted first door lock token and the client identifier to the client.
Step 1010, the client forwards the door lock token and the first client identifier to the server.
The client serves as a relay and conducts transparent transmission of the door lock token and the first client identification to the server.
In step 1011, the server decrypts the door lock token with the first door lock key corresponding to the door lock identifier to obtain the client token, and decrypts the client token with the second door lock key corresponding to the door lock identifier to obtain the second client identifier.
In this embodiment, the server needs to perform authentication between the client and the intelligent door lock by comparing the first client identifier with the second client identifier.
At step 1012, a timer is started.
Optionally, in this embodiment, the timer is used to time the control binding relationship between the client and the smart door lock.
And step 1013, the intelligent door lock notifies the client of successful binding.
The process is the process of confirming and establishing the control binding relationship between the client and the intelligent door lock.
Under the condition that the control binding relationship is established, the client reads the firmware version number of the intelligent door lock and uploads the firmware version number to the server so as to update and upgrade the subsequent hardware firmware.
Fig. 11 shows a block diagram of a control device of an intelligent door lock according to an exemplary embodiment of the present application. The device includes:
a sending module 1101, configured to send a binding request to a server, where the binding request is used to request to establish a control binding relationship between a client and an intelligent door lock;
a receiving module 1102, configured to receive a client token sent by a server;
the sending module 1101 is further configured to send a client token to the intelligent door lock, where the intelligent door lock is configured to encrypt the client token and perform matching verification between the client and the intelligent door lock through the server;
and the establishing module 1103 is used for responding to the matching verification, and establishing a control binding relationship with the intelligent door lock.
In summary, in the apparatus provided in this embodiment, the door lock token is obtained by receiving the client token indicating that the matching verification is performed between the client and the smart door lock, and forwarding the token to the smart door lock, and then determining the control binding relationship between the client and the smart door lock according to the matching result of the server, so that on the basis that the client token is used as a credential, the client, the server and the smart door lock know and verify the binding process information, and the security when the binding is performed between the client and the smart door lock is improved.
Fig. 12 is a block diagram illustrating a structure of another control device for an intelligent door lock according to an exemplary embodiment of the present application, where the device includes:
a receiving module 1201, configured to receive a client token sent by a client;
the encryption module 1202 is used for encrypting the client token to obtain a door lock token;
a sending module 1203, configured to send a door lock token to a server, where the server is configured to perform matching verification on the client and the intelligent door lock through the door lock token;
and the establishing module 1204 is configured to establish a control binding relationship with the client in response to the matching verification passing.
In summary, in the apparatus provided in this embodiment, after receiving the client token and knowing the condition for establishing the control binding relationship with the client, the client forwards the door lock token to the server, so that the server confirms that the authentication between the client and the smart door lock is completed by using the door lock token as a credential, thereby realizing the knowledge and authentication confirmation of the binding process information by the client, the server and the smart door lock, and improving the security when the binding is performed between the client and the smart door lock.
It should be noted that: the control device for an intelligent door lock provided in the foregoing embodiment is only exemplified by the division of the above functional modules, and in practical applications, the above functions may be distributed by different functional modules as needed, that is, the internal structure of the device may be divided into different functional modules, so as to complete all or part of the above description.
Fig. 13 shows a schematic structural diagram of a terminal for executing a control method of an intelligent door lock according to an exemplary embodiment of the present application, where the terminal includes:
the processor 1301 includes one or more processing cores, and the processor 1301 executes various functional applications and data processing by running software programs and modules.
The receiver 1302 and the transmitter 1303 may be implemented as one communication component, which may be a piece of communication chip. Optionally, the communication component may enable a communication connection between any two computer devices in the control system of the intelligent door lock. That is, the transmitter 1303 may be used to transmit communication network signals and the receiver 1302 may be used to receive communication network signals.
The memory 1304 is coupled to the processor 1301 via a bus 1305.
The memory 1304 may be used to store at least one instruction that the processor 1301 uses to execute in order to implement the various steps in the method embodiments described above.
The application further provides a server, which comprises a processor and a memory, wherein at least one instruction is stored in the memory, and the at least one instruction is loaded and executed by the processor to implement the control method of the intelligent door lock provided by the above method embodiments. It should be noted that the server may be a server as provided in fig. 14 below.
Referring to fig. 14, a schematic diagram of a server according to an exemplary embodiment of the present application is shown. Specifically, the method comprises the following steps: the server 1400 includes a Central Processing Unit (CPU) 1401, a system Memory 1404 including a Random Access Memory (RAM) 1402 and a Read-Only Memory (ROM) 1403, and a system bus 1405 connecting the system Memory 1404 and the Central Processing Unit 1401. The server 1400 also includes a basic Input/Output (I/O) System 1406 that facilitates transfer of information between devices within the computer, and a mass storage device 1407 for storing an operating System 1413, application programs 1414, and other program modules 1415.
The basic input/output system 1406 includes a display 1408 for displaying information and an input device 1409, such as a mouse, keyboard, etc., for a user to input information. Wherein a display 1408 and an input device 1409 are both connected to the central processing unit 1401 via an input-output controller 1410 connected to the system bus 1405. The basic input/output system 1406 may also include an input/output controller 1410 for receiving and processing input from a number of other devices, such as a keyboard, mouse, or electronic stylus. Similarly, input-output controller 1410 also provides output to a display screen, a printer, or other type of output device.
The mass storage device 1407 is connected to the central processing unit 1401 through a mass storage controller (not shown) connected to the system bus 1405. The mass storage device 1407 and its associated computer-readable media provide non-volatile storage for the server 1400. That is, the mass storage device 1407 may include a computer readable medium (not shown) such as a hard disk or CD-ROM drive.
Without loss of generality, computer readable media may comprise computer storage media and communication media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes RAM, ROM, Erasable Programmable Read-Only Memory (EPROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), flash Memory or other solid state Memory technology, CD-ROM, Digital Versatile Disks (DVD), or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices. Of course, those skilled in the art will appreciate that computer storage media is not limited to the foregoing. The system memory 1404 and the mass storage device 1407 described above may be collectively referred to as memory.
The memory stores one or more programs configured to be executed by the one or more central processing units 1401, the one or more programs including instructions for implementing the control method of the intelligent door lock described above, and the central processing unit 1401 executes the one or more programs to implement the control method of the intelligent door lock provided by the various method embodiments described above.
According to various embodiments of the present application, the server 1400 may also operate with remote computers connected to a network through a network, such as the Internet. That is, the server 1400 may be connected to the network 1412 through the network interface unit 1411 connected to the system bus 1405, or the network interface unit 1411 may be used to connect to other types of networks or remote computer systems (not shown). Optionally, in this embodiment, the server 1400 may be connected to a communication network through the network interface unit 1411, and optionally, the server 1400 may also establish a connection with another device through a wireless network.
The memory further comprises one or more programs, the one or more programs are stored in the memory, and the one or more programs comprise steps executed by the server for executing the control method of the intelligent door lock provided by the embodiment of the application.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, which may be the computer readable storage medium contained in the memory of the above embodiments; or it may be a separate computer readable storage medium not incorporated into the terminal. The computer readable storage medium has at least one instruction, at least one program, a code set, or a set of instructions stored therein, which are loaded and executed by a processor to implement the control method of the intelligent door lock.
It will be understood by those skilled in the art that all or part of the steps of implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, and the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is intended only to illustrate the alternative embodiments of the present application, and should not be construed as limiting the present application, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (14)

1. A control system of an intelligent door lock is characterized in that the system comprises a client, the intelligent door lock and a server;
the client side is used for sending a binding request to a server, and the binding request is used for requesting to establish a control binding relationship between the client side and the intelligent door lock;
the server is used for receiving the binding request sent by the client and generating a client token according to the binding request; sending the client token to the client;
the client is further used for receiving the client token; sending the client token to the smart door lock;
the intelligent door lock is used for receiving the client token; encrypting the client token to obtain a door lock token; sending the door lock token to the server;
the server is further used for receiving the door lock token sent by the client; performing matching verification of the client and the intelligent door lock through the door lock token, wherein the matching verification is used for indicating whether the control binding relationship is established between the intelligent door lock and the client, the control binding relationship is used for indicating that a client identifier in the door lock token corresponds to a client identifier pre-stored by the intelligent door lock token, and the door lock identifier in the door lock token corresponds to a door lock identifier pre-stored by the intelligent door lock token; and responding to the matching verification passing, and determining the control binding relationship between the client and the intelligent door lock.
2. The system of claim 1, wherein the client pairing value has a first client identification, wherein the first client identification is used to uniquely indicate the client, and wherein the first client identification is included in the binding request;
the intelligent door lock is further used for sending the door lock token to the client;
the client is further used for receiving the door lock token; sending the first client identification and the door lock token to the server;
the server is further used for receiving the first client identification and the door lock token; acquiring a second client identification from the door lock token, wherein the second client identification is the client identification contained in the client token received by the intelligent door lock; comparing the first client identifier with the second client identifier; in response to the first client identification matching the second client identification, determining that the match verification passed.
3. The system of claim 2, wherein the smart door lock corresponds to a first door lock key and a second door lock key, the first door lock key is a native key of the smart door lock, and the second door lock key is a temporary key generated by the server for the smart door lock;
the intelligent door lock is further used for sending the first door lock secret key and a door lock identifier to the server, and the door lock identifier is used for uniquely indicating the intelligent door lock; encrypting the door lock token through the first door lock secret key;
the server is further used for receiving the first door lock secret key and the door lock identification; determining the second door lock key according to the door lock identification; and decrypting the door lock token through a second door lock secret key to obtain a second client side identifier.
4. The system according to any one of claims 1 to 3,
the server is further used for responding to the received binding request sent by the client side, and determining the current state of the intelligent door lock; and responding to the current state as an unbound state, and generating the client token, wherein the unbound state is a state that the intelligent door lock does not establish the control binding relationship with a client.
5. The system of claim 4,
the server is further used for responding to the fact that the current state is an unbound state and receiving the binding request, and determining that the client side has the administrator authority of the intelligent door lock, wherein the administrator authority is the authority for managing the client side with the common authority, and the priority of the administrator authority is higher than that of the common authority.
6. The system of claim 5,
and the client is also used for responding to the administrator permission with the intelligent door lock and storing a client identifier corresponding to the client with the common permission.
7. The system according to any one of claims 1 to 3,
the server is further used for responding to the sending of the client token and generating a timer, wherein the timer is used for limiting the effective duration of the client token; sending the timer to the intelligent door lock;
the intelligent door lock is also used for receiving the timer; verifying the validity of the client token by the timer.
8. The system according to any one of claims 1 to 3,
the intelligent door lock is further used for sending historical binding information to the client, and the historical binding information is used for indicating information of a historical client bound with the intelligent door lock before the client is bound with the intelligent door lock;
the client is also used for receiving the historical binding information; sending a binding removing instruction to the server according to the historical binding information, wherein the binding removing instruction is used for indicating the server to remove the control binding relation between the historical client and the intelligent door lock;
and the server is also used for receiving the binding removing instruction and removing the control binding relation between the history client and the intelligent door lock according to the binding removing instruction.
9. A control method of an intelligent door lock is characterized in that the method is applied to a client side and comprises the following steps:
sending a binding request to a server, wherein the binding request is used for requesting to establish a control binding relationship between the client and the intelligent door lock;
receiving a client token sent by the server, wherein the client token is generated by the server according to the binding request;
sending the client token to the intelligent door lock, wherein the intelligent door lock is used for encrypting the client token and performing matching verification of the client and the intelligent door lock through a server, the matching verification is used for indicating whether a control binding relationship is established between the intelligent door lock and the client, the control binding relationship is used for indicating that a client identifier in the door lock token corresponds to a client identifier pre-stored by the intelligent door lock, and a door lock identifier in the door lock token corresponds to a door lock identifier pre-stored by the intelligent door lock;
and responding to the matching verification, and establishing a control binding relation with the intelligent door lock.
10. A control method of an intelligent door lock is characterized in that the method is applied to the intelligent door lock, and comprises the following steps:
receiving a client token sent by a client, wherein the client token is generated by a server according to a binding request sent by the client;
encrypting the client token to obtain a door lock token;
the door lock token is sent to the server through the client, the server is used for performing matching verification on the client and the intelligent door lock through the door lock token, the matching verification is used for indicating whether the control binding relationship is established between the intelligent door lock and the client, the control binding relationship is used for indicating that a client identifier in the door lock token corresponds to a client identifier pre-stored by the server, and a door lock identifier in the door lock token corresponds to a door lock identifier pre-stored by the server;
and responding to the matching verification, and establishing a control binding relation with the client.
11. A control device for an intelligent door lock, the device comprising:
the system comprises a sending module, a binding module and a server, wherein the sending module is used for sending a binding request to the server, and the binding request is used for requesting to establish a control binding relationship between a client and an intelligent door lock;
a receiving module, configured to receive a client token sent by the server, where the client token is generated by the server according to the binding request;
the sending module is further used for sending the client token to the intelligent door lock, the intelligent door lock is used for encrypting the client token and performing matching verification of the client and the intelligent door lock through a server, the matching verification is used for indicating whether the control binding relationship is established between the intelligent door lock and the client, the control binding relationship is used for indicating that a client identifier in the door lock token corresponds to a client identifier pre-stored by the intelligent door lock, and a door lock identifier in the door lock token corresponds to a door lock identifier pre-stored by the intelligent door lock;
and the establishing module is used for responding to the matching verification and establishing a control binding relation with the intelligent door lock.
12. A control device for an intelligent door lock, the device comprising:
the receiving module is used for receiving a client token sent by a client, and the client token is generated by a server according to a binding request sent by the client;
the encryption module is used for encrypting the client token to obtain a door lock token;
the sending module is used for sending the door lock token to a server through the client, the server is used for performing matching verification on the client and the intelligent door lock through the door lock token, the matching verification is used for indicating whether the control binding relationship is established between the intelligent door lock and the client, the control binding relationship is used for indicating that a client identifier in the door lock token corresponds to a client identifier prestored by the client, and a door lock identifier in the door lock token corresponds to a door lock identifier prestored by the door lock token;
and the establishing module is used for responding to the matching verification passing and establishing a control binding relation with the client.
13. A computer device, characterized in that the computer device comprises a processor and a memory, wherein at least one program is stored in the memory, and the at least one program is loaded by the processor and executed to realize the control method of the intelligent door lock according to claim 9 or 10.
14. A computer-readable storage medium, wherein at least one program is stored in the readable storage medium, and the at least one program is loaded and executed by a processor to implement the control method of the intelligent door lock according to claim 9 or 10.
CN202010969525.1A 2020-09-15 2020-09-15 Control system, method and device of intelligent door lock and readable storage medium Active CN112053477B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010969525.1A CN112053477B (en) 2020-09-15 2020-09-15 Control system, method and device of intelligent door lock and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010969525.1A CN112053477B (en) 2020-09-15 2020-09-15 Control system, method and device of intelligent door lock and readable storage medium

Publications (2)

Publication Number Publication Date
CN112053477A CN112053477A (en) 2020-12-08
CN112053477B true CN112053477B (en) 2022-07-15

Family

ID=73604210

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010969525.1A Active CN112053477B (en) 2020-09-15 2020-09-15 Control system, method and device of intelligent door lock and readable storage medium

Country Status (1)

Country Link
CN (1) CN112053477B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114694279A (en) * 2020-12-28 2022-07-01 深圳Tcl新技术有限公司 Method for acquiring offline password, computer readable storage medium and terminal device
CN114189863B (en) * 2021-12-16 2024-03-22 青岛海尔科技有限公司 Binding method and device of intelligent door lock, storage medium and electronic device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108961501A (en) * 2018-06-28 2018-12-07 云丁网络技术(北京)有限公司 A kind of intelligent door lock control method, relevant device and system
CN109035500A (en) * 2018-07-02 2018-12-18 深圳市沃特沃德股份有限公司 Open the method and APP client of intelligent door lock
CN110992532A (en) * 2019-11-29 2020-04-10 深圳市云天智能终端有限公司 Temporary authorized unlocking method and system for intelligent door lock

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102262793B (en) * 2010-05-26 2013-08-21 中兴通讯股份有限公司 Entrance guard control method and entrance guard control system
CN103886661B (en) * 2014-03-26 2016-06-08 广东安居宝数码科技股份有限公司 Access control management method and system
CN105069876B (en) * 2015-08-04 2018-06-22 珠海格力电器股份有限公司 The method and system of intelligent entrance guard control
US10475264B2 (en) * 2017-08-14 2019-11-12 Q & K International Group Limited Application method of Bluetooth low-energy electronic lock based on built-in offline pairing passwords, interactive unlocking method of a Bluetooth electronic lock and electronic lock system
CN108765655A (en) * 2018-05-17 2018-11-06 胡泽民 A kind of application method of smart bluetooth lock
CN110021087B (en) * 2018-10-29 2021-09-28 深圳市微开互联科技有限公司 Method for quickly binding rooms based on WeChat door opening
CN109410405A (en) * 2018-11-13 2019-03-01 香港中文大学(深圳) Access control management method, gate inhibition's unlocking method and entrance guard management system for unlocking
CN110335373A (en) * 2019-05-22 2019-10-15 河北简已网络信息技术有限公司 Intelligent door lock and intelligent access control system
CN111383368A (en) * 2020-03-13 2020-07-07 巴江物联技术(东莞)有限公司 Configuration method for intelligent door lock, display terminal, intelligent door lock and server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108961501A (en) * 2018-06-28 2018-12-07 云丁网络技术(北京)有限公司 A kind of intelligent door lock control method, relevant device and system
CN109035500A (en) * 2018-07-02 2018-12-18 深圳市沃特沃德股份有限公司 Open the method and APP client of intelligent door lock
CN110992532A (en) * 2019-11-29 2020-04-10 深圳市云天智能终端有限公司 Temporary authorized unlocking method and system for intelligent door lock

Also Published As

Publication number Publication date
CN112053477A (en) 2020-12-08

Similar Documents

Publication Publication Date Title
US9847882B2 (en) Multiple factor authentication in an identity certificate service
EP3609121B1 (en) Method and device for managing digital certificate
CN111435913B (en) Identity authentication method and device for terminal of Internet of things and storage medium
US9124561B2 (en) Method of transferring the control of a security module from a first entity to a second entity
KR20060045440A (en) A method and system for recovering password protected private data via a communication network without exposing the private data
US11070537B2 (en) Stateless method for securing and authenticating a telecommunication
EP4322464A1 (en) Information transmission method, storage medium and electronic device
CN105872848B (en) A kind of credible mutual authentication method suitable for asymmetric resource environment
CN110690966B (en) Method, system, equipment and storage medium for connecting terminal and service server
CN112053477B (en) Control system, method and device of intelligent door lock and readable storage medium
JP2017152880A (en) Authentication system, key processing coordination method, and key processing coordination program
US20050097314A1 (en) Communication apparatus, communication system, communication apparatus control method and implementation program thereof
WO2016004570A1 (en) Authorization method and apparatus for management of embedded universal integrated circuit card
CN111654503A (en) Remote control method, device, equipment and storage medium
CN103152326A (en) Distributed authentication method and authentication system
CN111901303A (en) Device authentication method and apparatus, storage medium, and electronic apparatus
JPH10242957A (en) User authentication method, system therefor and storage medium for user authentication
CN112105003B (en) Data synchronization system, method and device of intelligent door lock and readable storage medium
KR20040050456A (en) System and Method for Intermediate of Authentication Tool Between Mobile Communication Terminal
WO2022041151A1 (en) Device verification method, device, and cloud
JP2004013560A (en) Authentication system, communication terminal, and server
CN113965425A (en) Access method, device and equipment of Internet of things equipment and computer readable storage medium
CN108989302B (en) OPC proxy connection system and connection method based on secret key
CN107682380B (en) Cross authentication method and device
CN110311937B (en) Data forwarding system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220819

Address after: 315300 No.88 rixian North Road, Cixi Binhai Economic Development Zone, Ningbo City, Zhejiang Province

Patentee after: Ningbo bull Intelligent Technology Co.,Ltd.

Address before: 315300 East District of Industrial Park, Cixi, Ningbo, Zhejiang

Patentee before: GONGNIU GROUP Co.,Ltd.