CN112106118B - Intelligent lock control method and device - Google Patents

Intelligent lock control method and device Download PDF

Info

Publication number
CN112106118B
CN112106118B CN201980028744.5A CN201980028744A CN112106118B CN 112106118 B CN112106118 B CN 112106118B CN 201980028744 A CN201980028744 A CN 201980028744A CN 112106118 B CN112106118 B CN 112106118B
Authority
CN
China
Prior art keywords
intelligent lock
key
processor
unlocking
lock control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201980028744.5A
Other languages
Chinese (zh)
Other versions
CN112106118A (en
Inventor
潘时林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN112106118A publication Critical patent/CN112106118A/en
Application granted granted Critical
Publication of CN112106118B publication Critical patent/CN112106118B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit

Abstract

An intelligent lock control method and device relate to the technical field of intelligent lock control and are used for improving the safety of unlocking an intelligent lock. Wherein, the method comprises the following steps: the method comprises the steps of receiving a response signal triggered by the operation of a user on a key, generating a control signal based on the response signal, and sending unlocking information for unlocking the intelligent lock to the intelligent lock in response to the control signal, wherein the unlocking information comprises indication information indicating the operation.

Description

Intelligent lock control method and device
Technical Field
The application relates to the technical field of intelligent lock control, in particular to an intelligent lock control method and device.
Background
At present, the functions of the intelligent terminal are increasingly rich. The intelligent terminal can be applied to interact with other equipment. In an application scenario of the intelligent terminal, the intelligent terminal is used for controlling the opening or closing of the intelligent lock. The intelligent lock is a lock which can be controlled and unlocked by the intelligent terminal, and comprises but is not limited to a door lock or a vehicle lock. Taking an intelligent lock as an example, an intelligent key application program (applet) for controlling the opening of a vehicle door is installed in an intelligent terminal, and a user controls the opening or closing of the vehicle lock through the applet.
When the intelligent terminal is used for unlocking the car lock, the threat of relay attack exists. When the vehicle owner is not beside the vehicle, the attacker A approaches the vehicle owner, the attacker approaches the vehicle door, the attacker A acquires a signal sent by the vehicle owner through the terminal applet through the specific device, and sends the acquired signal to the device held by the attacker B through the specific device. Therefore, the attacker B sends the signal to the lock through the equipment, and can control the lock to unlock and open the vehicle door.
Therefore, in a relay attack scene, even if the car owner is not beside the car, the attacker A and the attacker B can open the car door by acquiring the unlocking signal of the terminal held by the car owner, so that the mode of unlocking the intelligent lock has serious potential safety hazard.
Disclosure of Invention
The application provides an intelligent lock control method and device, and safety of an intelligent lock unlocking mode is improved. In order to achieve the above purpose, the present application provides the following technical solutions.
In a first aspect, the present application provides an intelligent lock control device, which may be a component in a terminal. For example, may be a system-on-chip in the terminal. The device includes: a receiving device and a processor. The receiving device is used for receiving a response signal triggered by the operation of a user on the key, generating a control signal based on the response signal and providing the control signal for the processor. And the processor is used for receiving the control signal and responding to the control signal to control the communication device to send unlocking information for unlocking the intelligent lock to the intelligent lock, wherein the unlocking information comprises indication information for indicating the operation.
The intelligent lock control device provided by the application can monitor the operation of a user on the key, and sends unlocking information to the intelligent lock based on the operation of the user so as to control unlocking of the intelligent lock. The intelligent lock can be unlocked only under the trigger of the key operation of the vehicle owner, so that the safety of unlocking the intelligent lock can be improved.
In one possible design, the device further comprises a communication means for sending unlocking information to the smart lock.
In one possible design, the processor is further configured to listen for a control signal from the receiving device for a preset time period after establishing the communication connection with the smart lock. Therefore, the operation of the user on the key can be guaranteed to be effective only within a period of time, and the safety of unlocking the intelligent lock can be improved.
In one possible design, the processor is further configured to perform bidirectional authentication with the smart lock via the communication device to determine the validity of the identity of the smart lock. Therefore, if the bidirectional authentication is passed, the identity of the intelligent lock is legal, and the device can continue to execute the intelligent lock control process in the application so as to respond to the unlocking requirement of the user.
In one possible design, the transmitted unlocking information is encrypted by a key; and the processor is also used for negotiating the secret key with the intelligent lock through the communication device. Therefore, by encrypting the unlocking information, the probability of tampering the unlocking information can be reduced, and the safety of unlocking the intelligent lock is further improved.
In one possible design, the processor includes a SE. Compared with a traditional processor, the safety of the SE is higher, so that the safety of unlocking the intelligent lock is improved.
In one possible design, the receiving device includes a PMU.
In a second aspect, the present application provides an intelligent lock control device, which may be a terminal, or a component in a terminal. The device comprises a key and an apparatus as in any of the examples of the first aspect described above. And the key is used for responding to the operation of the user and triggering the response signal.
In a third aspect, the present application provides an intelligent lock control apparatus that includes a key identification drive and control unit. The key identification driver is used for receiving a control signal from the receiving device, and the control signal is generated by the receiving device based on a response signal triggered by the operation of a key by a user. And the control unit is used for responding to the control signal to control the communication device to send unlocking information for unlocking the intelligent lock to the intelligent lock, wherein the unlocking information comprises indication information for indicating operation.
In one possible design, the control unit is an operating system. For example, the system may be a COS system, a native system, or the like that supports a key application.
In one possible design, the key identification driver is further configured to listen for a control signal from the receiving device for a preset time period after establishing the communication connection with the smart lock.
In one possible design, the control unit is further configured to perform bidirectional authentication with the smart lock through the communication device to determine the validity of the identity of the smart lock.
In one possible design, the transmitted unlocking information is encrypted by a key; and the control unit is also used for negotiating a secret key with the intelligent lock through the communication device.
In a fourth aspect, the present application provides an intelligent lock control device, which may be an intelligent lock or a component in an intelligent lock. The apparatus includes a communication device and a processor. The communication device is used for receiving unlocking information from the terminal, and the unlocking information is used for unlocking the intelligent lock; the unlocking information includes instruction information for instructing an operation of a key by a user. And the processor is used for responding to the unlocking information to control the unlocking of the intelligent lock.
In one possible design, the processor is further configured to perform bidirectional authentication with the terminal via the communication device to determine the validity of the identity of the terminal.
In one possible design, the received unlocking information is encrypted with a key. A processor further configured to negotiate a key with the terminal via the communication device.
In a fifth aspect, the present application provides an intelligent lock control method, which is applied to a terminal or a component of the terminal. The method comprises the following steps: a response signal triggered by an operation of a key by a user is received, and a control signal is generated based on the response signal. Then, unlocking information for unlocking the smart lock is sent to the smart lock in response to the control signal, and the unlocking information includes indication information indicating an operation.
In one possible design, the transmitted unlocking information is encrypted with a key.
The terminal or a component in the terminal may further perform the following steps: and negotiating a secret key with the intelligent lock.
In one possible design, the terminal or the component in the terminal can also perform bidirectional authentication with the intelligent lock through the communication device to determine the validity of the identity of the intelligent lock.
In a sixth aspect, the present application provides a method for controlling an intelligent lock, which is applied to an intelligent lock or a component in an intelligent lock. The method comprises the following steps: and receiving unlocking information from the terminal, wherein the unlocking information is used for unlocking the intelligent lock, and the unlocking information comprises indicating information used for indicating the operation of the user on the key. And responding to the unlocking information to control unlocking of the intelligent lock.
In one possible design, the received unlocking information is encrypted with a key. The method further comprises the following steps: a key is negotiated with the terminal.
In one possible design, the terminal or a component in the terminal may also perform bidirectional authentication with the terminal through the communication device to determine the validity of the identity of the terminal.
In an implementation manner of any one of the above aspects, the operation of the preset key by the user may refer to a preset operation of the preset key by the user, where the preset operation includes, but is not limited to, a long-press operation and a short-press operation of the preset key. The short pressing operation may be a preset number of pressing operations performed on the preset key within a predetermined time, for example, double-clicking the power key 2 times within 2s, and pressing the power key 3 times within 2s may be regarded as the preset operation. The preset operation may be configured by default of the terminal or may be set by the user.
In a seventh aspect, an embodiment of the present application provides an intelligent lock control device, which has a function of implementing the intelligent lock control method according to any one of the fifth aspect and the sixth aspect. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above.
An eighth aspect provides an intelligent lock control device, including: a processor and a memory; the memory is used for storing computer execution instructions, and when the intelligent lock control device is operated, the processor executes the computer execution instructions stored by the memory, so that the intelligent lock control device executes the intelligent lock control method according to any one of the fifth aspect or the sixth aspect.
In a ninth aspect, an intelligent lock control device is provided, including: a processor; the processor is configured to be coupled with the memory, and after reading the instructions in the memory, execute the intelligent lock control method according to any one of the fifth and sixth aspects.
In a tenth aspect, embodiments of the present application further provide a computer-readable storage medium, comprising instructions, which when executed on a computer or processor, cause the computer or processor to perform the method of the fifth or sixth aspect.
In an eleventh aspect, this embodiment also provides a computer program product comprising instructions which, when run on a computer or a processor, cause the computer or the processor to perform the method of the fifth or sixth aspect.
In a twelfth aspect, an embodiment of the present application provides an intelligent lock control device, where the device may be a chip system, where the chip system includes a processor and may further include a memory, and is configured to implement the functions of the foregoing method. The chip system may be formed by a chip, and may also include a chip and other discrete devices.
In a thirteenth aspect, an intelligent lock control device is provided, which may be a circuit system including a processing circuit configured to execute the intelligent lock control method according to any one of the fifth or sixth aspects.
In a fourteenth aspect, the present application provides a system including the apparatus or device of any one of the first to fourth aspects, the seventh to ninth aspects, the twelfth aspect, or the thirteenth aspect, and/or a readable storage medium of the tenth aspect, and/or a computer program product of the eleventh aspect.
Drawings
FIG. 1 is a schematic diagram of an architecture of an intelligent lock control system provided in an embodiment of the present application;
FIG. 2 is a schematic structural diagram of an intelligent lock control device provided in an embodiment of the present application;
FIG. 3 is a schematic structural diagram of an intelligent lock control device provided in an embodiment of the present application;
FIG. 4(a) is a schematic of inSE;
FIG. 4(b) is a schematic diagram of eSE;
FIG. 5 is a schematic diagram of software running on a processor according to an embodiment of the present application;
FIG. 6 is a schematic flow chart of an intelligent lock control method provided in an embodiment of the present application;
fig. 7 is a schematic structural diagram of an intelligent lock control device provided in an embodiment of the present application;
fig. 8 is an interface diagram of an intelligent lock control method according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. Where in the description of the present application, "/" indicates an OR meaning, for example, A/B may indicate A or B, unless otherwise indicated. "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. "at least one" herein means one or more. In the description of the present application, "a plurality" means two or more than two. The first and second are merely for distinguishing different objects, and do not indicate a specific order or have other meanings.
The intelligent lock control method provided by the embodiment of the application can be applied to an intelligent lock control system. As shown in fig. 1, taking the example that the intelligent lock is a car lock, the intelligent lock control system includes a terminal and an intelligent lock communicating with the terminal. Of course, fig. 1 is only an example, and the smart lock may be another type of lock that is controlled and unlocked by various signals such as an interrupt signal, and the embodiment of the present application does not limit the specific form of the smart lock. The terminal related to the embodiment of the application can be a communication terminal with a smart lock communication function, such as a mobile phone, a tablet computer, a wearable device and a portable device.
Referring to fig. 2, a schematic diagram of a possible structure of an intelligent lock control device provided in an embodiment of the present application is shown. The device may be, for example, a terminal, or a component in a terminal. In one possible implementation, the intelligent lock control device may include a memory 101, a processor 102, a communication device 103, and a bus 104, and the memory 101, the processor 102, and the communication device 103 are connected to each other through the bus 104.
The memory 101 may be used to store data, software programs, and modules, and mainly includes a program storage area and a data storage area, the program storage area may store an operating system, an application program required by at least one function, and the like, and the data storage area may store data created when the device is used, and the like. In this embodiment, the operating system may include a general operating system (e.g., an android system) or a secure operating system. Optionally, the secure operating system is a dedicated operating system. The Operating System related to the embodiment of the present application mainly refers to a Chip Operating System (COS), a native Operating System, or another Operating System for supporting a smart key applet, and is described in a unified manner herein, and details are not described below. Based on the above description, the application programs required for the above-described at least one function may include a smart key applet based on an operating system such as COS. The data stored in the data storage area may include a key and the like used for encrypting unlocking information, and the unlocking information is used for unlocking the smart lock.
In some possible embodiments, the memory 101 may be a floppy disk, a hard disk such as a built-in hard disk and a removable hard disk, a magnetic disk, an optical disk, a magneto-optical disk such as a compact disk read-only memory (CD _ ROM), a digital video disk (DVD _ ROM), a non-volatile memory device such as a Random Access Memory (RAM), a read-only memory (ROM), a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), a flash memory, or any other form of storage medium known in the art.
The processor 102 is used to control and manage the actions of the device, such as by running or executing software programs and/or modules stored in the memory 101, as well as invoking data stored in the memory 101, performing various functions of the device and processing the data. The processor 102 may include at least one of a Secure Element (SE), a central processing unit, a digital signal processor, an Artificial Intelligence (AI) processor, a microprocessor, or a microcontroller, among others. The following description will take the case where the SE in the processor executes a software program and implements the unlocking control, but this is not intended to limit the present invention.
In one embodiment, taking the processor including the SE as an example, referring to fig. 4(a), the SE may be integrated in a System On Chip (SOC) 301 of the device, and in this case, the SE may be referred to as inSE. In fig. 4(a), a Power Management Unit (PMU)105 is connected to the SOC 301, and the PMU105 is further connected to the SE 1021 through a GPIO. Button 106 may be connected to SOC 301 through PMU105 and to SE 1021 through PMU 105. The communication device 103 in fig. 2 may be a Near Field Communication (NFC) module 1031, or a near field communication (bluetooth) device (not shown) with other modes.
Alternatively, referring to fig. 4(b), for example, SE 1021 may be connected to SOC 301 through a Serial Peripheral Interface (SPI), and in this case, SE 1021 may be referred to as eSE. In fig. 4(b), the key 106 is connected to SOC 301 via PMU105, and the key is connected to SE 1021 via PMU 105. The NFC module 1031 is connected to the SOC 301 and SE 1021, respectively.
Optionally, the processor may also optionally include an application specific integrated circuit, a field programmable gate array or other programmable logic device, a transistor logic device, a hardware accelerator, or any combination thereof. Alternatively, the processor may be a combination that implements the computing functionality. Further, in the embodiment of the present application, the processor 102 may optionally include other hardware accelerators, and the combination may be used to support the device to perform the functions of the intelligent lock control in the present application, wherein specific processes of the intelligent lock control method may be described in the following method embodiments.
The communication means 103 is used to enable the device 200 to communicate with other devices. The communication device 103 may be a receiver, a receiving circuit, a transmitter, a transmitting circuit, a transceiver having a transceiving function, a transceiving circuit, or the like. For example, the communication device 103 is a Near Field Communication (NFC) transceiver circuit or a near field communication device of another mode such as bluetooth.
The bus 104 may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 2, but it is not intended that there be only one bus or one type of bus.
Optionally, the device 200 may further include a key 106, the key 106 being connectable to the processor. The button 106 is used for receiving user operation, such as receiving double-click operation of the user, so that the processor can control unlocking of the intelligent lock based on the operation of the button 106 by the user. The detailed device 200 controls the unlocking of the smart lock by sending information to the smart lock.
Optionally, the smart lock control device 200 further includes a Power Management Unit (PMU) 105. The button 106 is connected to the PMU105, and the PMU105 is connected to the processor through a general purpose input/output (GPIO). When the user presses the key 106, the key 106 operation may trigger an interrupt signal (also referred to herein as a response signal) that the PMU105 receives, generates a control signal based on the interrupt signal (response signal), and passes the control signal to the processor through the GPIO. It will be appreciated that the operations of the PMU105 to receive the response signal and generate the control signal may instead be performed by another dedicated device.
In some implementations of the embodiments of the present application, the processor 102 may be regarded as an intelligent lock control device, which may be used as a computing core to implement an intelligent lock control function. Alternatively, the processor 102 and the PMU105 may be located in one intelligent lock control device, which may collectively implement the intelligent lock control function. Alternatively, the processor 102 and the communication device 103 may be located in one intelligent lock control device, or the processor 102, the PMU105, and the communication device 103 may be located in one intelligent lock control device. The apparatus may be one or more chips, a chipset, or may selectively run software to operate.
Referring to fig. 3, a schematic diagram of a possible structure of an intelligent lock control device provided in an embodiment of the present application is shown. For example, the smart lock control device 300 may be the smart lock itself, or a component located in the smart lock, may be controlled by the terminal as previously described. In one possible implementation, the intelligent lock control device 300 may include a processor 302 and a communication device 303. Optionally, the intelligent lock control device 300 further includes a memory 301 and a bus 304. The connection relationship among the memory 301, the processor 302, the communication device 303 and the bus 304, and the functions of the respective components can be referred to the description related to fig. 2, and are not described herein again. The processor 302 may execute computer program instructions stored in the memory 301 to control the communication device 303 to implement signal transmission, or to process signals received by the communication device 303 and implement an unlocking operation of the smart lock. The operation executed by the processor 302 in the intelligent lock corresponds to the operation executed by the processor 102 in the terminal, and is used for cooperating with the processor 102 to execute an unlocking operation, so as to realize the interoperation between the intelligent lock and the terminal, thereby realizing the intelligent unlocking and ensuring the security. The specific operation flow can be shown with reference to fig. 6. It will be appreciated that the software architecture of the computer program instructions executed by the processor 302 may be similar to the software corresponding to fig. 5 or 7 executed by the processor 102 of the terminal, except that no key identification driver is included. Specifically, the software architecture may include an operating system and a key application, both of which are commonly run on the processor 302, to implement the control unlocking operation, which may be specifically referred to as operation S608 in fig. 6.
Fig. 5 is a schematic architecture diagram of software running on the processor 102 according to an embodiment of the present disclosure. The processor 102, which may be an SE in particular, may be configured to run an operating system 502, a key identification driver 503, and a key application (applet) 501. In the present embodiment, the key application 501 is also referred to as a key application, a smart key application, or the like, and the name thereof does not constitute a limitation on the key application. The key application 501 runs on the operating system 502, and can obtain information of the key operation performed by the user by calling an interface provided by the operating system 502 to access hardware and resources.
In the following description of the embodiments of the present application, the information of the user operating the key may be referred to as key information for short, so as to indicate which key is operated by the user, for example, the key information may indicate that the user performs a double-click operation on a power (power) key.
The operating system 502 provides an interface for the key application 501 to access hardware and resources. Illustratively, the operating system 502 provides an Application Programming Interface (API) for the key Application 501, and referring to fig. 5, the operating system 502 provides a security confirmation API (getsecurreconfiguration API) for the key Application 501, so that the operating system 502 may actively report the key information to the key Application 501, or the key Application 501 polls the API to obtain the key information.
And the key identification driver 503 is configured to determine information that the user operates the key, that is, determine key information, according to a control signal that the PMU reports to the processor through the GPIO. And may return the key information to operating system 502. For example, setting a double-click of the power key within 2s as an operation for triggering the control process of the intelligent lock, that is, a preset operation described below, when the key identification driver 503 detects two control signals on the GPIO within 2s, it indicates that the user performs two key pressing operations within 2s, and the key identification driver 503 reports the key information to the operating system 502.
The embodiment of the application provides an intelligent lock control method, which is used for a scene of unlocking an intelligent lock under the control of a terminal. Referring to fig. 6, the method includes the steps of:
s601, the intelligent lock sends a selection (select) command to the terminal. Accordingly, the terminal receives a select command from the smart lock. As a possible implementation, the smart lock sends a command to the terminal through the communication device 303 shown in fig. 3, for example. The select command carries an Application Identifier (AID) for indicating to open an applet corresponding to the AID in the terminal.
And S602, the terminal switches the state of the key application to an active state. Wherein the active state of the key application means that the key application is available for communicating with the smart lock for controlling unlocking of the smart lock. On the contrary, when the key application is not in an active state, the terminal cannot complete the process of controlling unlocking of the intelligent lock. Specifically, the terminal switches the applet corresponding to the AID to the active state according to the AID in the received select command. As a possible implementation, the terminal switches the state of the key application to the active state by, for example, the processor 302 shown in fig. 2.
(optional) S603, the terminal feeds back a confirmation message to the intelligent lock. Accordingly, the smart lock receives an acknowledgement message from the terminal. The confirmation message is used to confirm that the terminal has switched the key application to the active state. As a possible implementation, the active key application feeds back an acknowledgement message to the smart lock.
And S604, performing bidirectional authentication on the terminal and the intelligent lock. It can be understood that, in order to ensure the security of unlocking the intelligent lock, the terminal needs to verify whether the identity of the intelligent lock is legal, and similarly, the intelligent lock also needs to verify whether the identity of the terminal is legal. The specific manner of performing bidirectional authentication between the terminal and the intelligent lock can be referred to in the prior art, and is not described herein again. As a possible implementation, the processor 102 of the terminal performs bidirectional authentication with the smart lock through the communication device 103. Accordingly, the processor 302 of the smart lock performs bidirectional authentication with the terminal through the communication device 303.
S605, the terminal negotiates a key with the intelligent lock. In order to ensure the security of unlocking the smart lock, the unlocking information for unlocking the smart lock needs to be encrypted and/or signed and/or integrity checked, and therefore a secret key used for operations such as encryption needs to be negotiated in advance. The specific process of negotiating the key can be referred to in the prior art, and is not described herein. As a possible implementation, the processor 102 of the terminal negotiates a key with the smart lock via the communication device 103. Accordingly, the processor 302 of the smart lock negotiates a key with the terminal via the communication device 303.
Through the above S601 to S605, the terminal establishes communication connection with the intelligent lock, and it can be understood that, after the terminal establishes communication connection with the intelligent lock, the terminal can further control unlocking of the intelligent lock through information interaction with the intelligent lock. Based on this, the intelligent lock control method provided by the embodiment of the application further comprises the following steps:
and S606, receiving a response signal triggered by the operation of the key by the user, and generating a control signal based on the response signal. The key mentioned in the embodiment of the present application refers to a preset key that can trigger the terminal to execute the intelligent lock control method in the embodiment of the present application. For example, the preset key may be a power key, a volume key, other physical keys, or a combination key formed by one or more keys. The embodiment of the application does not limit the type of the preset key.
In one implementation, the operation of the user on the preset key may refer to a preset operation of the user on the preset key, where the preset operation includes, but is not limited to, a long-press operation and a short-press operation on the preset key. The short pressing operation may be a preset number of pressing operations performed on the preset key within a predetermined time, for example, double-clicking the power key 2 times within 2s, and pressing the power key 3 times within 2s may be regarded as the preset operation. The preset operation may be configured by default of the terminal or may be set by the user. Taking a preset operation set by a user as an example, referring to fig. 8 (a), the user opens an unlocking intelligent lock setting item 1002 in an interface 1001, so that the terminal has a function of controlling unlocking of an intelligent lock, and further, the terminal can execute the intelligent lock control method in the embodiment of the present application. Referring to fig. 8 (b), the user may further select a double-click power key 1004 in the interface 1003, and then, the user may trigger to unlock the smart lock by double-clicking the power key, or, select a long-press power key option in the interface 1003, and correspondingly, then, the user may trigger to unlock the smart lock by long-pressing the power key. Of course, the user may also select the new setting item 1005 in the interface 1003 and input a custom preset operation. For example, the customized preset operation is to press the power key three times within 2 s.
Taking the preset operation as a long-time pressing operation as an example, optionally, in order to prevent the user from mistakenly touching the preset key to unlock the intelligent lock, a prompt interface may be output after the user performs the preset operation on the preset key to prompt the user whether to confirm to unlock the intelligent lock. Referring to fig. 8 (c), the terminal output interface 1006: is it confirmed to unlock the smart lock? And clicking the 'yes' option by the user, and continuing to execute the intelligent lock control process by the terminal so as to control unlocking of the intelligent lock. And clicking the 'no' option by the user, and not executing the intelligent lock control process by the terminal and unlocking the intelligent lock.
Taking the example that the preset operation is long pressing of the power key, optionally, the preset operation is long pressing of the power key, and when the terminal is in a power-on state, if a user presses the power key for a long time, the terminal may be triggered to restart or shut down. At this moment, the terminal can output an interface for prompting the user whether to confirm that the preset operation is used for unlocking the intelligent lock. Referring to fig. 8 (d), the terminal output interface 1007, the user may trigger the smart lock unlocking process by selecting the "unlock" option.
As a possible implementation manner, in a preset time period after the connection with the intelligent lock is established, the terminal monitors the operation of the user on the key. The principle of the terminal monitoring the operation of the user on the key is as follows: the operation of the key by the user triggers a response signal, the response signal is transmitted to the PMU, and the PMU generates a control signal based on the response signal and provides the control signal to the processor through the GPIO. In this way, the processor of the terminal may wait for the reading of the control signal on the GPIO within a preset time, and may determine the operation of the key by the user, for example, within 2s, the processor may wait for the signal caused by the above operation, for example, within 2s, by waiting for the two control signals read on the GPIO, it may be stated that the user has performed two pressing operations on the key within 2 s. As follows, taking the NFC protocol communication between the smart lock and the terminal, taking a preset time period of 10S as an example, the user holds the terminal to approach the smart lock, and establishes a communication connection with the smart lock through S601 to S605, and within 10S from the establishment of the communication connection, the terminal monitors the operation of the user on the preset key (for example, the user double-clicks the power key within 2S), which indicates that the intention of the user is to unlock the smart lock, and the terminal may continue to perform step S607. If the user does not monitor that the user double-clicks the power key within 10S from the beginning of the communication connection between the terminal and the intelligent lock after the terminal is held by the hand and the intelligent lock is close to the intelligent lock, the intention of the user is not to unlock the intelligent lock, and the terminal does not execute the step S607 for controlling unlocking the intelligent lock, so that the probability of mistakenly triggering the process of unlocking the intelligent lock is reduced, and the safety problem caused by mistakenly triggering the unlocking of the intelligent lock is reduced.
S607, responding to the control signal, and the terminal sends unlocking information to the intelligent lock. Correspondingly, the intelligent lock receives unlocking information from the terminal. The unlocking information comprises indicating information used for indicating the operation of the key by a user, and the unlocking information is used for unlocking the intelligent lock.
As described in S606, the terminal monitors the control signal on the GPIO to determine whether the user performs a preset operation on the preset key (for example, presses the power key 2 times within 2S), and when it is determined that the user performs the preset operation on the preset key, the terminal sends unlocking information to the smart lock. As a possible implementation, the key application 501 of the terminal sends the unlocking information to the smart lock by calling the communication device 103.
For example, the indication information indicating the preset operation may be represented by 1bit, and when the indication information is 1, it indicates that the terminal monitors the preset operation of the user on the preset key, and when the indication information is 0, it indicates that the terminal does not monitor the preset operation of the user on the preset key within the preset time period. Of course, the indication information indicating the preset operation may also be represented in other forms, and the embodiment of the present application does not limit the specific form of the indication information.
As a possible implementation manner, in order to improve the security of the unlocking information, the unlocking information transmitted in the communication may be processed. For example, the unlocking information is processed by using the key negotiated in the above-described flow. The key involved in the embodiment of the present application includes, but is not limited to, a private key of the terminal, a public key of the terminal, a private key of the smart lock, a public key of the smart lock, and a Message Authentication Code (MAC) key.
Optionally, the terminal signs the unlocking information and sends the signed unlocking information to the smart lock. Specifically, the terminal processes the unlocking information by using a preset algorithm to generate an abstract of the unlocking information, and then signs the abstract. For example, the terminal calculates the digest of the unlocking information using a hash function, and signs the digest using its own private key. Optionally, the terminal encrypts the unlocking information and sends the encrypted unlocking information to the smart lock. Specifically, the terminal encrypts the unlocking information and the digest of the signature by using the public key of the intelligent lock to obtain a ciphertext.
Correspondingly, after the intelligent lock receives the encrypted unlocking information, the cipher text is decrypted by using the private key of the intelligent lock, and the plaintext of the unlocking information and the digest of the signature are obtained. And then, the intelligent lock uses the public key of the terminal to sign off the digest of the signature. Therefore, only the public key of the terminal can sign the signature of the terminal, and the intelligent lock can confirm that the unlocking information is sent by the terminal. Only the private key of the intelligent lock can decrypt the ciphertext encrypted by the public key of the intelligent lock, so that the terminal can confirm that the unlocking information can only be read by the intelligent lock.
Optionally, the terminal and the intelligent lock perform integrity protection on the unlocking information. Specifically, the terminal calculates the MAC of the unlocking information and sends the MAC and the unlocking information to the smart lock. After receiving the MAC and the unlocking information, the intelligent lock carries out integrity check on the MAC and the unlocking information so as to ensure the integrity of the unlocking information. For specific ways of encryption and decryption, signature, de-signature, and integrity protection, reference may be made to the prior art, and details are not described here.
And S608, responding to the unlocking information to control unlocking of the intelligent lock. The intelligent lock receives the unlocking information, and the user performs preset operation on the preset key, namely the user intends to unlock the intelligent lock, and at the moment, the intelligent lock is unlocked. Illustratively, the unlocking information received by the intelligent lock includes indication information 1, which indicates that the user performs a preset operation on a preset key, and the intelligent lock is unlocked to respond to the unlocking requirement of the user.
According to the intelligent lock control method, the preset operation of the user on the preset key is monitored, and the unlocking information is sent to the intelligent lock based on the operation of the user on the key so as to control unlocking of the intelligent lock. The operation of the user on the key indicates that the user intends to unlock the intelligent lock, so that the probability of mistakenly triggering the intelligent lock unlocking process can be reduced. And under the trigger of the key operation of the vehicle owner, the intelligent lock can be unlocked, and the safety of unlocking the intelligent lock can be improved.
Further, by adopting the intelligent lock control method provided by the embodiment of the application, even if the terminal is in a power-off state, when the terminal approaches the intelligent lock, the PMU can be powered on due to strong field intensity of the intelligent lock, the terminal is powered on, the intelligent lock unlocking process is executed, and the success probability of unlocking the intelligent lock is improved. At this time, the PMU may only turn on the terminal without lighting the screen of the terminal, so as to reduce power consumption of the terminal.
The intelligent lock control method provided by the embodiment of the application is introduced. It is understood that the terminal or the smart lock includes a hardware structure and/or a software module for performing the respective functions in order to realize the above functions. Those of skill in the art will readily appreciate that the present application is capable of implementing the exemplary structures and algorithm steps described in connection with the embodiments disclosed herein in a combination of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The intelligent lock control device related to the above embodiment may be a system-level device. The software part or the hardware part inside the intelligent lock control device can be independently and specifically used for realizing the intelligent lock control function. Fig. 7 shows a schematic diagram of a possible structure of an intelligent lock control device according to the present embodiment. The intelligent lock control device corresponds to the software portion of fig. 5, and may be run on the processor 102, which may be specifically an SE. See fig. 7. The device comprises a key identification driver 503 and a control unit 701 as shown in fig. 5. The key identification driver 503 is configured to receive a control signal from the receiving device. Where the receiving device is, for example and without limitation, PMU105 shown in fig. 2, the control signal is generated by PMU105 based on a response signal triggered by user operation of a key. The key identification driver 503 is also used to provide control signals to the control unit 701. The control unit 701 may be an operating system, for example, a COS system, a native system, or the like. The control unit 701 is configured to receive a control signal from the key identification driver 503 and execute S606 of the flow shown in fig. 6, that is, in response to the control signal, control the communication device to send unlocking information to the smart lock. The unlocking information is used for unlocking the intelligent lock and comprises indicating information used for indicating the operation of the key.
As a possible implementation, the control unit 701 may also provide an API for the key application, as described in connection with fig. 5. In this way, the key application can acquire whether the user operates the key through the API. When the key application learns that the user operates the key (for example, presses the power key 2 times within 2 s), the key application calls the communication device to send unlocking information to the smart lock under the control of the control unit 701. For example, the key application calls the NFC module to send unlocking information to the smart lock.
In a possible embodiment, the key identification driver 503 is specifically configured to listen to the control signal from the receiving device for a preset time period after establishing a communication connection with the smart lock. For example, the preset time period is 10s, and in 10s from the beginning of establishing connection between the terminal and the intelligent lock, if the key identification driver monitors a control signal transmitted to the processor by the PMU through the GPIO (for example, two control signals exist on the GPIO within 2 s), the terminal sends unlocking information to the intelligent lock to indicate to unlock the intelligent lock. On the contrary, within 10s from the connection establishment between the terminal and the intelligent lock, if the key identification driver does not monitor the control signal pair preset from the receiving device, the terminal may not send the unlocking information to the intelligent lock.
Optionally, the control unit 701 is further configured to control the communication device to execute S604 in the flow shown in fig. 6, that is, perform bidirectional authentication with the intelligent lock through the communication device to determine the validity of the identity of the intelligent lock. Optionally, the transmitted unlocking information is encrypted by a key. Correspondingly, the control unit 701 is further configured to control the communication device, so that the communication device executes S605 in the flow shown in fig. 6, that is, the communication device negotiates the key with the smart lock.
In one possible implementation manner, with reference to fig. 1 to 5, when the control unit 701 and the key identification driver 503 are implemented in software, respectively, software programs corresponding to the functional modules are included in the memory 101, and the processor 102 executes the software programs including the functional modules included in the memory 101 to implement functions corresponding to the functional modules.
The embodiment of the present application further provides another intelligent lock control device, which corresponds to the software part in fig. 5 and can operate under the operating system shown in fig. 5. The device may be a key application in the terminal. And the key application is used for acquiring the operation of the user on the key from the operating system and sending unlocking information to the intelligent lock. The detailed description of the unlocking information can be referred to the above description.
Optionally, the key application obtains the operation of the user on the key from the operating system, and may be specifically implemented as: the operating system may actively report the information of the operation to the key application, or the key application polls an API provided by the operating system, thereby obtaining the information of the operation.
Optionally, the key application sends unlocking information to the smart lock, which may be specifically implemented as: the key application calls the communication device of the terminal through an API provided by the operating system, so that the communication device performs S607 in the flow shown in fig. 6, that is, sends the unlocking information to the smart lock. For example, the key application calls an NFC module of the terminal through an API provided by the operating system, and the terminal sends the unlocking information to the smart lock through the NFC module.
In a possible implementation manner, the key application is configured to obtain, from an operating system, an operation of a key by a user, and send unlocking information to the smart lock, and specifically includes: and the method is used for acquiring the operation of the user on the key in a preset time period after the connection between the terminal and the intelligent lock is established. Illustratively, the preset time period is 10s, and within 10s after the terminal is connected with the intelligent lock, the key application acquires the pre-operation of the key by the user from the operating system, and then the key application sends unlocking information to the intelligent lock to indicate to unlock the intelligent lock. On the contrary, within 10s from the establishment of the connection between the terminal and the smart lock, if the key application does not acquire the preset operation of the user on the preset key from the operating system (for example, to acquire the double-click operation on the power key), the key application may not send the unlocking information to the smart lock.
Another intelligent lock control device in the embodiment of the present application is described below from the viewpoint of hardware processing. Another intelligent lock control device provided in the embodiment of the present application corresponds to the hardware part in fig. 2, so as to provide hardware calculation power for the intelligent lock control function. The device may be a system-on-chip in the terminal, and includes the processor 102 and a receiving device (for example, may be a PMU shown in fig. 2), and the specific structure may be as shown in fig. 2.
Taking the receiving device as the PMU shown in fig. 2 as an example, in the embodiment of the present application, the PMU105 is configured to execute S606 in the flow shown in fig. 6, that is, to receive a response signal triggered by a user operating a key, and generate a control signal based on the response signal. And is further configured to provide the control signal to the processor.
A processor 102 for receiving the control signals from the PMU 105. The processor 102, in response to the control signal, may further control the communication device to execute S607 of the flow shown in fig. 6, that is, control the communication device to send the unlocking information for unlocking the smart lock to the smart lock. The unlocking information comprises indication information used for indicating the operation of the user on the key.
In a possible embodiment, the apparatus further comprises a communication device. The communication device is configured to execute S607 of the flow shown in fig. 6 under the control of the processor 102, that is, send the unlocking information to the smart lock. The communication device may be an NFC-based chip or the like. The embodiment of the present application does not limit the specific implementation form of the communication device. In a possible embodiment, the processor is further configured to listen for the control signal from the PMU105 for a preset period of time from the establishment of the communication connection with the smart lock. If the control signal is monitored in the preset time period, the processor executes the intelligent lock unlocking process in the embodiment. And if the control signal is not monitored in the preset time period, which indicates that the intention of the user is not to unlock the intelligent lock, the processor does not perform the process of unlocking the intelligent lock any more.
In a possible implementation manner, the processor is further configured to perform bidirectional authentication with the smart lock through the communication device to determine the validity of the identity of the smart lock. In one possible embodiment, the unlocking information sent is encrypted with a key. The processor is further configured to negotiate a key with the smart lock via the communication device. In one possible implementation, the processor is a SE.
From the perspective of hardware processing, the embodiment of the present application further provides an intelligent lock control device, which may be a terminal. The device comprises a processor as shown in fig. 2 and a key as shown in fig. 2. The specific structure can be seen in fig. 2. The actions performed by the processor 102 can be referred to in the description of the processor 102 in fig. 2. And the key is used for responding to the operation of the user and triggering the response signal. For example, the key is used for responding to double-click operation of a user and triggering a response signal. Optionally, the device includes a PMU. Alternatively, the keys may be connected to the processor through the PMU. The embodiment of the application also provides intelligent lock control equipment which can be an intelligent lock. Referring to fig. 3, the apparatus includes: a communication device 303 and a processor 302. The communication device 303 is configured to execute S607 in the flow shown in fig. 6, that is, receive unlocking information from a terminal, where the unlocking information is used to unlock the smart lock, and the unlocking information includes indication information used to indicate a user to operate a key. The processor 302 is configured to execute S608 in the flow shown in fig. 6, that is, to respond to the unlocking information to control unlocking the smart lock.
In a possible implementation manner, the processor 302 is further configured to perform bidirectional authentication with the terminal through the communication device to determine the validity of the identity of the terminal. In a possible implementation, the received unlocking information is encrypted by a key, and the processor 302 is further configured to negotiate a key with the terminal via the communication device. As a possible implementation, the device may further comprise a bus 304 and a memory 301 as shown in fig. 2. For the detailed description of the bus and the memory, reference may be made to the description related to fig. 2, which is not described herein again.
The present application further provides a computer-readable storage medium, where instructions are stored in the computer-readable storage medium, and when the computer-readable storage medium is run on a device (for example, the device may be a single chip, a computer, or a processor, etc.), the device is caused to perform one or more steps of the terminal or the smart lock in the foregoing method embodiment. The respective constituent modules of the above-described intelligent lock control device, if implemented in the form of software functional units and sold or used as independent products, may be stored in the computer-readable storage medium.
Based on such understanding, the embodiments of the present application also provide a computer program product containing instructions, where a part of or all or part of the technical solution that substantially contributes to the prior art may be embodied in the form of a software product stored in a storage medium, where the computer software product includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor therein to execute all or part of the steps of the method of the terminal or the smart lock according to the embodiments of the present application.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (24)

1. The intelligent lock control device is characterized by comprising a receiving device and a processor;
the receiving device is used for receiving a response signal triggered by the operation of a key by a user, generating a control signal based on the response signal and providing the control signal for the processor; the receiving device comprises a Power Management Unit (PMU); the PMU can be used for electrifying the intelligent lock control device under the condition that the intelligent lock control device is shut down and is close to the intelligent lock; the keys comprise any one or more of the following combinations of keys: a power entity key, a volume entity key;
the processor is used for receiving the control signal, responding to the control signal, controlling the communication device to send unlocking information for unlocking the intelligent lock to the intelligent lock, wherein the unlocking information comprises indication information for indicating the operation.
2. The intelligent lock control apparatus according to claim 1, further comprising a communication device for sending the unlocking information to the intelligent lock.
3. The intelligent lock control device according to claim 1 or 2, wherein the processor is further configured to listen for the control signal from the receiving device for a preset time period after establishing the communication connection with the intelligent lock.
4. The intelligent lock control device according to claim 1 or 2, wherein the processor is further configured to perform bidirectional authentication with the intelligent lock via the communication device to determine the validity of the identity of the intelligent lock.
5. The intelligent lock control device according to claim 3, wherein the processor is further configured to perform bidirectional authentication with the intelligent lock via the communication device to determine the validity of the identity of the intelligent lock.
6. The intelligent lock control device according to claim 1, 2 or 5, wherein the transmitted unlocking information is encrypted by a key; the processor is further configured to negotiate the key with the smart lock via the communication device.
7. The intelligent lock control apparatus according to claim 3, wherein the transmitted unlocking information is encrypted with a key; the processor is further configured to negotiate the key with the smart lock via the communication device.
8. The intelligent lock control apparatus according to claim 4, wherein the transmitted unlocking information is encrypted with a key; the processor is further configured to negotiate the key with the smart lock via the communication device.
9. The intelligent lock control device according to claim 1 or 2 or 5 or 7 or 8, characterised in that the processor comprises a secure element SE.
10. The intelligent lock control according to claim 3 wherein the processor includes a secure element SE.
11. The intelligent lock control according to claim 4 wherein the processor includes a Secure Element (SE).
12. The intelligent lock control according to claim 6, wherein the processor includes a Secure Element (SE).
13. An intelligent lock control device comprising a key and the apparatus of any one of claims 1 to 12;
and the key is used for responding to the operation of the user and triggering the response signal.
14. An intelligent lock control device, comprising:
a key identification driver for receiving a control signal from a receiving apparatus, the control signal being generated by the receiving apparatus based on a response signal triggered by an operation of a key by a user; the receiving device comprises a Power Management Unit (PMU); the PMU can be used for electrifying the intelligent lock control device under the condition that the intelligent lock control device is shut down and is close to the intelligent lock; the keys comprise any one or more of the following combinations of keys: a power entity key, a volume entity key;
and the control unit is used for responding to the control signal to control the communication device to send unlocking information for unlocking the intelligent lock to the intelligent lock, wherein the unlocking information comprises indication information for indicating the operation.
15. The intelligent lock control device according to claim 14, wherein the key identification driver is further configured to listen to the control signal from the receiving device for a preset period of time after establishing the communication connection with the intelligent lock.
16. The intelligent lock control device according to claim 14 or 15, wherein the control unit is further configured to perform bidirectional authentication with the intelligent lock via the communication device to determine the validity of the identity of the intelligent lock.
17. The intelligent lock control device according to claim 14 or 15, wherein the transmitted unlocking information is encrypted by a key; the control unit is further configured to negotiate the key with the smart lock through the communication device.
18. The intelligent lock control device according to claim 16, wherein the transmitted unlocking information is encrypted with a key; the control unit is further configured to negotiate the key with the smart lock through the communication device.
19. An intelligent lock control device is characterized by comprising a communication device and a processor;
the communication device is used for receiving unlocking information from a terminal, and the unlocking information is used for unlocking the intelligent lock; the unlocking information comprises indicating information used for indicating the operation of a key by a user;
a processor for responding to the unlocking information to control unlocking the intelligent lock;
the power management unit PMU is used for electrifying the intelligent lock control equipment under the condition that the intelligent lock control equipment is shut down and is close to the intelligent lock; the keys comprise any one or more of the following combinations of keys: a power entity key and a volume entity key.
20. The intelligent lock control device according to claim 19, wherein the processor is further configured to perform a two-way authentication with the terminal via the communication device to determine the validity of the identity of the terminal.
21. The intelligent lock control device according to claim 20 or 19, wherein the received unlocking information is encrypted with a key; the processor is further configured to negotiate the key with the terminal via the communication device.
22. An intelligent lock control method is characterized by being applied to an intelligent lock control device, and the method comprises the following steps:
receiving a response signal triggered by the operation of a key by a user;
generating a control signal based on the response signal;
sending unlocking information for unlocking the intelligent lock to the intelligent lock in response to the control signal, wherein the unlocking information comprises indication information indicating the operation; under the condition that the intelligent lock control device is shut down and close to the intelligent lock, the intelligent lock control device can be powered on; the keys comprise any one or more of the following combinations of keys: a power entity key and a volume entity key.
23. The intelligent lock control method according to claim 22, wherein the transmitted unlocking information is encrypted with a key; further comprising: and negotiating the secret key with the intelligent lock.
24. A computer-readable storage medium characterized by comprising a program or instructions for driving a computer or processor to perform the intelligent lock control method according to claim 22 or 23 when the program or instructions are run on the computer or processor.
CN201980028744.5A 2019-01-29 2019-01-29 Intelligent lock control method and device Active CN112106118B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/073780 WO2020154922A1 (en) 2019-01-29 2019-01-29 Intelligent lock control method and apparatus

Publications (2)

Publication Number Publication Date
CN112106118A CN112106118A (en) 2020-12-18
CN112106118B true CN112106118B (en) 2022-03-11

Family

ID=71840283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980028744.5A Active CN112106118B (en) 2019-01-29 2019-01-29 Intelligent lock control method and device

Country Status (2)

Country Link
CN (1) CN112106118B (en)
WO (1) WO2020154922A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111932741A (en) * 2020-08-14 2020-11-13 四川巧盒物联科技有限公司 Circulating packing box intelligent lock batch unlocking method based on base station communication
CN111932740A (en) * 2020-08-14 2020-11-13 四川巧盒物联科技有限公司 Base station communication and electronic fence based intelligent packing box lock unlocking method
CN111932739A (en) * 2020-08-14 2020-11-13 四川巧盒物联科技有限公司 Circulating packing box intelligent lock unlocking method based on base station communication
CN111932737A (en) * 2020-08-14 2020-11-13 四川巧盒物联科技有限公司 Biological identification unlocking method for intelligent lock of packing box based on base station communication
CN112564894A (en) * 2020-11-11 2021-03-26 杭州浙程科技有限公司 Method for unlocking passive lock by intelligent key dynamic secret key
CN112860128B (en) * 2021-04-13 2024-02-27 多玛凯拔科技有限公司 Anti-false triggering interference control method and system for intelligent lock

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101523445A (en) * 2006-10-09 2009-09-02 霍弗·霍斯贝克及弗斯特两合公司 Electronic key
CN102110319A (en) * 2009-12-24 2011-06-29 比亚迪股份有限公司 Wireless code hopping system, device and method for remote control door lock
JP2012101708A (en) * 2010-11-11 2012-05-31 Tokai Rika Co Ltd On-vehicle communication instrument
CN103061619A (en) * 2012-12-24 2013-04-24 上海斐讯数据通信技术有限公司 System and method for unlocking automobile door
CN103617659A (en) * 2013-11-01 2014-03-05 南京物联传感技术有限公司 Wireless unlocking method
CN105788044A (en) * 2016-03-03 2016-07-20 陈健强 Automobile unlocking method and system based on number of times of knocking of smartband
CN106677615A (en) * 2015-11-05 2017-05-17 高邮市新华汽车附件有限公司 Automobile key
CN106971435A (en) * 2016-01-14 2017-07-21 中国移动通信集团公司 A kind of method for unlocking, system, car-mounted device and mobile terminal
CN107798759A (en) * 2017-11-20 2018-03-13 美的智慧家居科技有限公司 Door lock door opening method, door lock and computer-readable recording medium
CN108932765A (en) * 2017-05-24 2018-12-04 北京卡多宝信息技术有限公司 A kind of smart lock and its control method, intelligent lock system

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8408538D0 (en) * 1984-04-03 1984-05-16 Senelco Ltd Transmitter-responder systems
US6243022B1 (en) * 1998-09-09 2001-06-05 Honda Giken Kogyo Kabushiki Kaisha Remote control device using two-way communication for a vehicle opening system
US7898382B2 (en) * 2006-05-11 2011-03-01 International Business Machines Corporation Key fob and system for indicating the lock status of a door lock
CN102991453B (en) * 2012-11-29 2015-10-28 奇瑞汽车股份有限公司 A kind of control method and device starting vehicle
CN103237142A (en) * 2013-04-25 2013-08-07 刘义柏 Method for generating automobile control instruction through Bluetooth earphone and cell phone
CN203460981U (en) * 2013-09-30 2014-03-05 重庆云晶电子科技有限公司 Intelligent protection system of motorcycle capable of being started without key
CN105574958B (en) * 2014-10-14 2018-11-23 珠海优特电力科技股份有限公司 Computer key
CN105991819A (en) * 2015-02-02 2016-10-05 陈文洲 Mobile phone remote control door lock system capable of being operated in standby mode
CN105187617A (en) * 2015-06-11 2015-12-23 上海锳科迩电子股份有限公司 Vehicle antitheft method through intelligent handset button control
CN107657700A (en) * 2017-10-20 2018-02-02 上海爱优威软件开发有限公司 A kind of terminal anti-theft method based on electronic lock
CN108729762B (en) * 2018-04-19 2020-06-05 美智光电科技有限公司 Control system and control method of electronic lock and intelligent door lock
CN108986276A (en) * 2018-07-12 2018-12-11 安徽祥吉汽车服务有限公司 safe and intelligent automobile door lock
CN109245327A (en) * 2018-10-08 2019-01-18 广州市嫡尔国际品牌管理有限公司 A kind of smart lock and its application method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101523445A (en) * 2006-10-09 2009-09-02 霍弗·霍斯贝克及弗斯特两合公司 Electronic key
CN102110319A (en) * 2009-12-24 2011-06-29 比亚迪股份有限公司 Wireless code hopping system, device and method for remote control door lock
JP2012101708A (en) * 2010-11-11 2012-05-31 Tokai Rika Co Ltd On-vehicle communication instrument
CN103061619A (en) * 2012-12-24 2013-04-24 上海斐讯数据通信技术有限公司 System and method for unlocking automobile door
CN103617659A (en) * 2013-11-01 2014-03-05 南京物联传感技术有限公司 Wireless unlocking method
CN106677615A (en) * 2015-11-05 2017-05-17 高邮市新华汽车附件有限公司 Automobile key
CN106971435A (en) * 2016-01-14 2017-07-21 中国移动通信集团公司 A kind of method for unlocking, system, car-mounted device and mobile terminal
CN105788044A (en) * 2016-03-03 2016-07-20 陈健强 Automobile unlocking method and system based on number of times of knocking of smartband
CN108932765A (en) * 2017-05-24 2018-12-04 北京卡多宝信息技术有限公司 A kind of smart lock and its control method, intelligent lock system
CN107798759A (en) * 2017-11-20 2018-03-13 美的智慧家居科技有限公司 Door lock door opening method, door lock and computer-readable recording medium

Also Published As

Publication number Publication date
WO2020154922A1 (en) 2020-08-06
CN112106118A (en) 2020-12-18

Similar Documents

Publication Publication Date Title
CN112106118B (en) Intelligent lock control method and device
CN103838992B (en) A kind of fingerprint identification method and terminal
US7788494B2 (en) Link key injection mechanism for personal area networks
CN109218263B (en) Control method and device
CN104503688A (en) Intelligent hardware device control achieving method and device
CN105321240A (en) Control method and device of intelligent door lock and intelligent door control system
EP4050838A1 (en) Device sharing method and electronic device
KR20120103929A (en) Apparatus and method for short range communication in mobile terminal
KR102301742B1 (en) Method for registering and using non keypad smart door-lock key and access control system thereof
CN110941821A (en) Data processing method, device and storage medium
KR20180034563A (en) A data processing method and system, and a wearable electronic device
CN105279830A (en) Voice frequency access control system based on mobile equipment
CN105325021B (en) Method and apparatus for remote portable wireless device authentication
CN110278083A (en) ID authentication request treating method and apparatus, equipment replacement method and apparatus
US20190026478A1 (en) Vehicle secure communication method and apparatus, vehicle multimedia system, and vehicle
CN110932951B (en) Intelligent household control method and device
CN105279831A (en) Method for controlling locking based on mobile equipment audio coding
CN105787319A (en) Iris recognition-based portable terminal and method for same
CN114333113B (en) Bluetooth key shortcut control method based on negative one screen and computer readable storage medium
KR101934785B1 (en) Entrance control system
KR20190092023A (en) Virtual key authentication method using Internet of Things
CN108282637B (en) Privacy protection method and device based on video monitoring equipment
CN112214779A (en) Control method and device, electronic equipment and storage medium
CN113193956A (en) Account information processing method and device
CN106708634B (en) Communication method and system for VR application equipment and manufacturer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant