CN112261632B - Equipment unlocking method, equipment unlocking device, control system and computer readable medium - Google Patents

Equipment unlocking method, equipment unlocking device, control system and computer readable medium Download PDF

Info

Publication number
CN112261632B
CN112261632B CN202011080487.0A CN202011080487A CN112261632B CN 112261632 B CN112261632 B CN 112261632B CN 202011080487 A CN202011080487 A CN 202011080487A CN 112261632 B CN112261632 B CN 112261632B
Authority
CN
China
Prior art keywords
communication module
short
mobile terminal
authentication information
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011080487.0A
Other languages
Chinese (zh)
Other versions
CN112261632A (en
Inventor
刘国树
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Realme Mobile Telecommunications Shenzhen Co Ltd
Original Assignee
Realme Mobile Telecommunications Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Realme Mobile Telecommunications Shenzhen Co Ltd filed Critical Realme Mobile Telecommunications Shenzhen Co Ltd
Priority to CN202011080487.0A priority Critical patent/CN112261632B/en
Publication of CN112261632A publication Critical patent/CN112261632A/en
Application granted granted Critical
Publication of CN112261632B publication Critical patent/CN112261632B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Telephone Function (AREA)

Abstract

The application discloses a device unlocking method, a device, a control system and a computer readable medium, which are applied to a mobile terminal, wherein the mobile terminal comprises a first communication module with a short-distance wireless communication function, and the first communication module always keeps in a working state, and the method comprises the following steps: when the first communication module and the second communication module of the target equipment are detected to establish short-distance communication connection, biological authentication information is acquired, and the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment; based on the short-range communication connection of the first communication module and the second communication module, the biometric authentication information is sent to the target device, and the target device is used for performing unlocking operation of the target device according to the biometric authentication information. According to the method and the device for unlocking the target equipment through the mobile terminal, the burden of carrying the electronic key by a user can be reduced, and the safety and reliability of communication can be enhanced through the short-distance wireless communication module which is always kept in a working state in the mobile terminal.

Description

Equipment unlocking method, equipment unlocking device, control system and computer readable medium
Technical Field
The present disclosure relates to the field of control technologies, and in particular, to a device unlocking method, a device, a control system, and a computer readable medium.
Background
With the development of modern society science and technology, the demands of people for equipment locking function are becoming wider and wider. However, at present, a mechanical locking and unlocking mode is usually used, and the mode needs to be provided with a metal key and a matched mechanical lock, and the locking and unlocking mode also needs to be performed manually by using the key by manpower, so that the method is complex in process, long in time consumption and low in safety.
Disclosure of Invention
The application provides a device unlocking method, a device unlocking control system and a computer readable medium, so as to solve the problems.
In a first aspect, an embodiment of the present application provides a device unlocking method, which is applied to a mobile terminal, where the mobile terminal includes a first communication module with a short-range wireless communication function, and the first communication module always maintains a working state, and the method includes: when the first communication module and the second communication module of the target equipment are detected to establish short-distance communication connection, biological authentication information is acquired, and the biological authentication information is used for confirming whether permission is available for controlling the target equipment; and transmitting the biometric authentication information to the target device based on the short-distance communication connection between the first communication module and the second communication module, wherein the target device is used for executing unlocking operation of the target device according to the biometric authentication information.
In a second aspect, an embodiment of the present application provides a device unlocking method, which is applied to a target device, where the target device includes a second communication module with a short-range wireless communication function, and the second communication module always maintains an operating state, and the method includes: when the second communication module and a first communication module of a mobile terminal are detected to establish short-distance communication connection, based on the short-distance communication connection between the first communication module and the second communication module, receiving biological authentication information sent by the mobile terminal, wherein the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment; and according to the biological authentication information, performing unlocking operation of the target equipment.
In a third aspect, an embodiment of the present application provides a device unlocking method, which is applied to a control system, where the control system includes a mobile terminal and a target device, the mobile terminal includes a first communication module having a short-range wireless communication function, the target device includes a second communication module having a short-range wireless communication function, and the first communication module and the second communication module always maintain an operating state, and the method includes: when the first communication module and the second communication module are detected to establish short-distance communication connection, the mobile terminal acquires biological authentication information, wherein the biological authentication information is used for the mobile terminal to confirm whether permission is available for controlling the target equipment; the mobile terminal sends the biological authentication information to the target equipment based on the short-distance communication connection of the first communication module and the second communication module; the target device receives the biological authentication information sent by the mobile terminal based on the short-distance communication connection between the second communication module and the first communication module, and performs unlocking operation of the target device according to the biological authentication information.
In a fourth aspect, an embodiment of the present application provides an apparatus unlocking device, which is characterized in that the apparatus unlocking device is applied to a mobile terminal, where the mobile terminal includes a first communication module having a short-range wireless communication function, and the first communication module always maintains an operating state, and the apparatus includes: the acquisition module is used for acquiring biological authentication information when detecting that the first communication module and the second communication module of the target equipment are in short-distance communication connection, wherein the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment; and the sending module is used for sending the biological authentication information to the target equipment based on the short-distance communication connection between the first communication module and the second communication module, and the target equipment is used for executing unlocking operation of the target equipment according to the biological authentication information.
In a fifth aspect, an embodiment of the present application provides an apparatus unlocking device, which is characterized in that the apparatus unlocking device is applied to a target apparatus, where the target apparatus includes a second communication module having a short-range wireless communication function, and the second communication module always maintains an operating state, and the apparatus includes: the receiving module is used for receiving the biological authentication information sent by the mobile terminal based on the short-distance communication connection between the first communication module and the second communication module when the short-distance communication connection between the second communication module and the first communication module of the mobile terminal is detected, wherein the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment; and the processing module is used for executing unlocking operation of the target equipment according to the biological authentication information.
In a sixth aspect, an embodiment of the present application provides a control system, where the control system includes a mobile terminal including a first communication module having a short-range wireless communication function and a target device including a second communication module having a short-range wireless communication function, where: the mobile terminal is used for acquiring biological authentication information when detecting that the first communication module and the second communication module establish short-distance communication connection, wherein the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment; the mobile terminal is further configured to send the biometric authentication information to the target device based on a short-range communication connection between the first communication module and the second communication module; the target device is configured to receive the biometric authentication information sent by the mobile terminal based on a short-distance communication connection between the first communication module and the second communication module; the target device is further configured to perform an unlocking operation of the target device according to the biometric authentication information.
In a seventh aspect, an embodiment of the present application further provides a mobile terminal, including: the communication module has a short-distance wireless communication function and keeps a working state all the time; one or more processors; a memory; one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more applications configured to perform the above-described method.
In an eighth aspect, embodiments of the present application further provide a target device, including: the communication module has a short-distance wireless communication function and keeps a working state all the time; one or more processors; a memory; one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more applications configured to perform the above-described method.
In a ninth aspect, embodiments of the present application further provide a computer readable storage medium storing program code executable by a processor, wherein a plurality of instructions in the program code, when executed by the processor, cause the processor to perform the above method.
The device unlocking method, the device, the control system and the computer readable medium acquire the biological authentication information when the mobile terminal detects that the first communication module and the second communication module are in short-distance communication connection, and further send the biological authentication information to the target device based on the short-distance communication connection between the first communication module and the second communication module. The first communication module is a short-distance wireless communication module arranged in the mobile terminal, and the second communication module is a short-distance wireless communication module arranged in the target equipment, and can be always in a working state, so that the reliability of communication connection between the mobile terminal and the target equipment is ensured without manual opening of a user. In addition, in the application, the acquisition of the biometric authentication information can be completed only by the mobile terminal, so that equipment to be unlocked is not required to acquire, the problem of difficulty in acquiring the biometric authentication information caused by various equipment to be unlocked is solved, and the universality of equipment unlocking is enhanced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly introduced below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 shows a flowchart of a device unlocking method according to an embodiment of the present application.
Fig. 2 shows a flowchart of a device unlocking method according to another embodiment of the present application.
Fig. 3 shows a flowchart of a device unlocking method according to still another embodiment of the present application.
Fig. 4 shows a flowchart of a device unlocking method according to still another embodiment of the present application.
Fig. 5 shows a flowchart of a device unlocking method according to an embodiment of the present application.
Fig. 6 shows a flowchart of a device unlocking method according to another embodiment of the present application.
Fig. 7 shows another flowchart of step S630 in the device unlocking method provided in the embodiment of the present application.
Fig. 8 shows a flowchart of a method for unlocking a device according to an embodiment of the present application.
Fig. 9 shows a block diagram of a device unlocking apparatus according to one embodiment of the present application.
Fig. 10 shows a block diagram of a device unlocking apparatus according to another embodiment of the present application.
Fig. 11 shows a block diagram of a device unlocking apparatus according to a further embodiment of the present application.
Fig. 12 is a block diagram of a mobile terminal for performing a device unlocking method according to an embodiment of the present application.
Fig. 13 is a block diagram of a target device for performing a device unlocking method according to an embodiment of the present application.
Fig. 14 is a storage unit for storing or carrying program code for implementing the device unlocking method according to the embodiment of the present application.
Detailed Description
In order to enable those skilled in the art to better understand the present application, the following description will make clear and complete descriptions of the technical solutions in the embodiments of the present application with reference to the accompanying drawings in the embodiments of the present application.
With the development of information technology, the technology of controlling equipment unlocking by using a mobile terminal has advanced to a certain extent, and the unlocking of a vehicle, the unlocking of a door lock and the like are controlled by using the mobile terminal, so that the dependence of people on physical keys is reduced. At present, mobile phones are indispensable electronic products in daily life, so that more and more electronic keys are integrated and embedded into the mobile phones, the burden of carrying the electronic keys by users is reduced, and the unlocking control operation is safer and more reliable by means of the safety setting of the mobile phones.
Taking car unlocking as an example. Currently, after a user installs an automobile unlocking application on a mobile phone, an automobile unlocking key in a cloud server can be sent to an automobile-mounted terminal on an automobile through a mobile network, so that unlocking of the automobile is achieved. In addition, the unlocking control device can be connected with the vehicle-mounted terminal of the vehicle by wireless communication technologies such as Bluetooth, wi-Fi, near field communication (Near Field Communication, NFC) and the like of the mobile phone, so as to control the unlocking of the vehicle. In this way, because of the use of the mobile network and the wireless network, the mobile terminal and the automobile are effectively connected together, and thus the unlocking of the automobile is controlled remotely and closely.
However, the inventor found in the study that in the process of unlocking an automobile or a door lock by a mobile terminal, a user needs to store a virtual digital key on a cloud server, the mobile terminal and a device to be unlocked, so that the digital key is transmitted among the cloud server, the mobile terminal and the device to be unlocked, and further remote unlocking control is realized. The digital key relates to the anti-theft of the equipment to be unlocked, etc., however, the digital key is easy to be illegally stolen in the process of mobile network transmission, and meanwhile, because the signal of the mobile network is easy to be influenced by external environment, the remote unlocking control is also unpredictable interrupted. In addition, because the mobile terminal is in a standby state, bluetooth and Wi-Fi are often turned off to reduce the power consumption of the communication module, and at this time, if the mobile terminal is used for unlocking, bluetooth or Wi-Fi is also required to be turned on manually, and even a manual connection process is also required to be added. The effective communication distance of NFC is short, which is not suitable for controlling the unlocking device in a short distance.
After long-term research, the inventor provides a device unlocking method, a device unlocking control system and a device unlocking control system, which can realize device unlocking according to a short-distance wireless communication technology under the condition that a mobile terminal does not use a mobile network. The device unlocking method of the embodiment of the application is described in detail below.
Referring to fig. 1, fig. 1 is a flow chart illustrating a device unlocking method according to an embodiment of the present application. In a specific embodiment, the device unlocking method may be applied to the device unlocking apparatus 700 as shown in fig. 9 and the terminal device 100 (fig. 12) configured with the device unlocking apparatus 700. The specific flow of the present embodiment will be described below by taking a mobile terminal as an example, where the mobile terminal to which the present embodiment is applied may be the mobile terminal described above, and may include a smart phone, a smart tablet, and a smart watch, which are not limited herein. The following details about the procedure shown in fig. 1, the device unlocking method specifically may include the following steps:
s110: and when the first communication module is detected to establish short-distance communication connection with a second communication module of target equipment, acquiring biological authentication information, wherein the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment.
At present, in order to reduce power consumption, a mobile terminal often closes a Bluetooth module and a Wi-Fi module, and when a user needs to perform unlocking control through the mobile device, the Bluetooth module or the Wi-Fi module is also required to be manually opened, and in addition, the mobile terminal and the target device are required to be in communication connection through manual setting. Therefore, in the embodiment of the application, when the mobile terminal and the target device establish communication connection, the communication connection can be completed by the short-distance wireless communication modules independently arranged on the two parties.
The first communication module may be a short-range wireless communication module independently disposed on the mobile terminal. In some embodiments, the mobile terminal may embed a short-range wireless communication module outside the terminal body that is dedicated only to controlling the unlocking and locking purposes of the device. Unlike the bluetooth and Wi-Fi modules of the mobile terminal itself, the short-range wireless communication module can always maintain an operating state. Alternatively, the mobile terminal may use a low-power-consumption short-range communication chip as the short-range wireless communication module, which is not limited herein.
For example, IC nRF24E1 (2.4 GHz) and nRF401 (433 MHz) manufactured by currently common Nordic Semiconductor company, where nRF24E1 stands by for current 2uA, normal operating current is less than 20mA, operating voltage is between 1.9V and 3.6V, operating frequency is 2.4GHz, data transmission rate can reach 1Mbps at maximum, communication can be performed with a main chip through UART, effective transmission distance of wireless communication is about 40m in a room, outdoor can reach 200m, and reliability of communication can also be tested by means of communication packet loss rate. The second communication module may also be a short-distance wireless communication module independently disposed on the target device, and has the same attribute and function as the first communication module, and the detailed description may refer to the foregoing, which is not repeated herein.
In some embodiments, the mobile terminal detects whether the first communication module and the second communication module of the target device establish a short-range communication connection, and may send a handshake request message to the second communication module of the target device through the first communication module, and then, when the first communication module receives a handshake response message returned from the second communication module, determine that the first communication module and the second communication module of the target device are detected to establish a short-range communication connection.
As an implementation manner, when the mobile terminal receives the handshake response message returned from the second communication module through the first communication module, the communication packet loss rate between the second communication module and the first communication module can be obtained, and when the communication packet loss rate meets the target condition, it is further determined that the first communication module and the second communication module of the target device are detected to establish short-distance communication connection. The target condition may be an effective communication packet loss rate set according to performance of a short-distance wireless communication chip used by the first communication module and the second communication module, where the effective communication packet loss rate may be a maximum communication packet loss rate that ensures that the first communication module and the second communication module can perform effective wireless communication.
For example, when a user uses a mobile phone to unlock a door lock of a house, the mobile phone needs to detect whether a communication connection is established with the door lock. At this time, the wireless communication module installed on the mobile phone can calculate the communication packet loss rate with the wireless communication module installed in the door lock, and if the calculated communication packet loss rate is smaller than the maximum communication packet loss rate which satisfies normal and effective communication between the two, the mobile phone can determine that the short-distance wireless communication connection is established with the door lock.
In some embodiments, the biometric information may be used to confirm whether the mobile terminal has the authority to control the target device. Specifically, it may refer to biological information of a user including voiceprints, fingerprints, irises, face images, and the like, which can uniquely determine the identity of the user. And may also refer to an unlock instruction generated from the biometric information of the user. As one embodiment, when the mobile terminal detects that the first communication module and the second communication module of the target device establish a short-distance communication connection, the acquired biological information of the user may be sent as biological authentication information to the target device for performing an unlocking operation.
As another embodiment, when the mobile terminal detects that the first communication module and the second communication module of the target device establish short-distance communication connection, the obtained biological information of the user and the preset biological information can be matched to generate an unlocking instruction, and further, the unlocking instruction is sent to the target device as biological authentication information to perform unlocking operation. The preset biometric information may be biometric information acquired and stored by the user using the mobile terminal in advance, and may be used to perform matching calculation on the user biometric information acquired in the unlocking operation so that identity recognition of the user may be performed. After the acquisition of the preset biological information by the mobile terminal is completed, the preset biological information can be respectively stored in memories of the mobile terminal and the target equipment.
S120: and transmitting the biometric authentication information to the target device based on the short-distance communication connection between the first communication module and the second communication module, wherein the target device is used for executing unlocking operation of the target device according to the biometric authentication information.
In the embodiment of the application, after acquiring the biometric authentication information, the mobile terminal may send the biometric authentication information to the target device. So that the target device can perform an unlocking operation according to the biometric authentication information.
Wherein the target device is configured to perform an unlocking operation according to the biometric authentication information. In some embodiments, the mobile terminal may send the acquired biometric information to the target device based on the short-range communication connection of the first communication module and the second communication module, that is, the biometric information is transferred from the first communication module of the mobile terminal to the second communication module of the target device through the wireless communication data transfer protocol.
As one embodiment, in an application scenario in which a user performs an unlocking operation of a vehicle using a mobile terminal, the user may collect his/her own biometric information as biometric authentication information through the mobile terminal. When the mobile terminal of the user detects that the first communication module establishes a short-range communication connection with the second communication module of the vehicle, the user can transfer the bio-information from the first communication module of the mobile terminal to the second communication module of the vehicle based on the short-range communication connection of the first communication module with the second communication module, so that the vehicle can perform an unlocking related operation according to the received bio-information.
According to the equipment unlocking method, when the mobile terminal detects that the first communication module and the second communication module are in short-distance communication connection, the biometric authentication information is obtained, and then the biometric authentication information is sent to the target equipment based on the short-distance communication connection between the first communication module and the second communication module. The first communication module and the second communication module are short-distance wireless communication modules which are independently arranged in the mobile terminal and the target equipment, so that the mobile terminal and the target equipment can be always in a working state, real-time communication can be realized, manual connection operation of a user is reduced, and reliability of communication connection between the mobile terminal and the target equipment is ensured.
Referring to fig. 2, fig. 2 is a flow chart illustrating a device unlocking method according to another embodiment of the present application. The following details about the flow shown in fig. 2, the device unlocking method specifically may include the following steps:
s210: and when the first communication module is detected to establish short-distance communication connection with the second communication module of the target equipment, acquiring the biological information of the user.
In the embodiment of the application, the mobile terminal may acquire the user biological information when detecting that the first communication module and the second communication module of the target device are connected in a short-distance manner, and further generate the unlocking instruction according to the user biological information to serve as the biological authentication information.
In some embodiments, in order to ensure the security of acquiring the user biological information, when detecting that the first communication module and the second communication module of the target device are in short-distance communication connection, the mobile terminal may determine whether the current time is within a preset duration after unlocking the screen of the mobile terminal, and unlock the screen when the acquired user biological information meets the requirement of matching with the preset biological information.
Since there is a possibility that the mobile terminal may repeatedly operate a process of acquiring the user biometric information as the biometric authentication information for unlocking the device and a process of acquiring the user biometric information for unlocking the screen by the mobile terminal, the mobile terminal can perform an operation of acquiring the user biometric information for authentication while performing an operation of acquiring the user biometric information for acquiring the biometric authentication information during the screen unlocking.
The preset duration may be a period of time for safety protection after the screen is unlocked, and if the time for establishing short-distance communication connection between the first communication module and the second communication module of the target device is not within the preset duration, the potential safety hazard that the user is replaced may exist, that is, after the screen of the mobile terminal is unlocked, an illegal user may control the unlocking operation of the device under the condition that the mobile terminal user is unaware after the short-distance communication connection between the first communication module and the second communication module of the target device is established.
As an embodiment, if the current time is not within the preset time period, the user biological information can be re-acquired. The mobile terminal judges that the time for establishing short-distance communication connection between the first communication module and the second communication module of the target device is not within the preset time after the screen of the mobile terminal is unlocked, and the mobile terminal can acquire the biological information of the user again so as to prevent the operation of an illegal user. For example, when the user uses the mobile phone to unlock the door lock, when it is detected that the first communication module in the mobile phone and the second communication module in the door lock are in short-distance communication connection, it can be judged whether the current time is within a preset time length after the screen of the mobile phone is unlocked, and if not, the mobile phone can initiate a request for acquiring the biological information again to the user. If the current time is within the preset time length, the mobile terminal can directly utilize the acquired biological information of the user.
S220: and when the biological information of the user is matched with the preset biological information, generating the unlocking instruction as the biological authentication information.
In the embodiment of the present application, after acquiring the user biometric information, the mobile terminal may match the acquired user biometric information with preset biometric information so as to generate the unlocking instruction as the biometric authentication information. And the mobile terminal can directly send the generated unlocking instruction to the target equipment for unlocking operation. In some embodiments, the matching manner of the biological information of the user and the preset biological information may be calculated according to the content of the acquired biological information, for example, voiceprint recognition matching may be performed by means of voice.
As an implementation manner, the user may store one or more pieces of biological information of the user as preset biological information on a memory of the mobile terminal, when the mobile terminal detects that the first communication module and the second communication module of the target device are in short-distance communication connection, the user biological information is obtained, at this time, the user biological information and the preset biological information are subjected to matching calculation, and if matching is successful, an unlocking instruction is generated according to the user biological information.
S230: and transmitting the biometric authentication information to the target device based on the short-distance communication connection between the first communication module and the second communication module, wherein the target device is used for executing unlocking operation of the target device according to the biometric authentication information.
The specific description of step S230 may refer to the content in the foregoing embodiment, and will not be repeated here.
According to the equipment unlocking method provided by the embodiment of the application, when the mobile terminal detects that the first communication module and the second communication module of the target equipment are in short-distance communication connection, whether the current time is within the preset time length after the screen of the mobile terminal is unlocked or not is judged, if the current time is not within the preset time length, the biological information of the user is acquired again, so that illegal users are prevented from controlling equipment unlocking operation, and the safety of the equipment unlocking process is enhanced.
Referring to fig. 3, fig. 3 is a flow chart illustrating a device unlocking method according to another embodiment of the present application. The following details about the procedure shown in fig. 3, the device unlocking method specifically may include the following steps:
s310: and when the first communication module is detected to establish short-distance communication connection with a second communication module of target equipment, acquiring biological authentication information, wherein the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment.
In the embodiment of the application, the mobile terminal may acquire the user biological information as the biological authentication information when detecting that the first communication module and the second communication module of the target device establish short-distance communication connection. In some embodiments, the mobile terminal may send the obtained user biometric information to the target device, and further, after receiving the user biometric information, the target device matches the user biometric information with preset biometric information to generate the unlocking instruction.
S320: and transmitting the user biological information to the target device based on the short-distance communication connection between the first communication module and the second communication module, wherein the target device is used for executing unlocking operation of the target device when the user biological information is matched with preset biological information.
According to the equipment unlocking method provided by the embodiment of the application, when the mobile terminal detects that the first communication module and the second communication module of the target equipment are in short-distance communication connection, the user biological information is obtained to serve as the biological authentication information, and then the user biological information is sent to the target equipment. The first communication module and the second communication module are short-distance wireless communication modules which are independently arranged in the mobile terminal and the target equipment, so that the mobile terminal and the target equipment can be always in a working state, and the reliability of communication connection between the mobile terminal and the target equipment is ensured.
Referring to fig. 4, fig. 4 is a flow chart illustrating a device unlocking method according to an embodiment of the present application. In a specific embodiment, the device unlocking method may be applied to the device unlocking apparatus 800 shown in fig. 10 and the terminal device 200 (fig. 13) configured with the device unlocking apparatus 800. The specific flow of the present embodiment will be described below by taking a target device as an example, where the target device to which the present embodiment is applied may be the target device described above, and may include a vehicle and a door lock device, which is not limited herein. As will be described in detail below with respect to the flowchart shown in fig. 4, the device unlocking method may specifically include the following steps:
S410: when the second communication module is detected to establish short-distance communication connection with the first communication module of the mobile terminal, based on the short-distance communication connection between the first communication module and the second communication module, the biological authentication information sent by the mobile terminal is received, and the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment.
In the embodiment of the application, after the mobile terminal sends the biometric authentication information to the target device, the target device may receive the biometric authentication information, and further, perform an unlocking operation of the target device according to the biometric authentication information. The target device is provided with a short-distance wireless communication chip which is the same as the first communication module or similar to the second communication module and can normally perform short-distance wireless communication.
In some embodiments, the target device detects whether the second communication module and the first communication module of the mobile terminal establish a short-range communication connection, and the process of establishing a full-range communication connection between the mobile terminal and the target device is the same, and the detailed description may refer to the content in the foregoing embodiments, which is not repeated herein. As an implementation manner, when the target device detects that the second communication module and the first communication module of the mobile terminal establish a short-distance communication connection, the unlocking instruction sent by the mobile terminal may be received based on the short-distance communication connection between the first communication module and the second communication module.
As another embodiment, when the target device detects that the second communication module and the first communication module of the mobile terminal establish a short-distance communication connection, the target device may receive the user biological information sent by the mobile terminal based on the short-distance communication connection between the first communication module and the second communication module, and further, the target device may perform matching calculation on the user biological information and the preset biological information. If the user biometric information matches the preset biometric information, the target device may further perform an unlocking operation.
S420: and according to the biological authentication information, performing unlocking operation of the target equipment.
In the embodiment of the present application, after the target device acquires the biometric authentication information, the unlocking operation may be performed according to the biometric authentication information. In one embodiment, after acquiring the biological information of the user, the mobile terminal performs matching calculation according to preset biological information to generate an unlocking instruction, so that the biological authentication information received by the target device is directly the unlocking instruction, and the target device can execute the unlocking operation according to the unlocking instruction.
In another embodiment, after the user biological information is obtained, the mobile terminal may directly send the user biological information to the target user, so that the biological authentication information received by the target device is the user biological information, and the target device may perform matching calculation according to the user biological information to generate an unlocking instruction, and perform the unlocking operation according to the unlocking instruction.
According to the device unlocking method provided by the embodiment of the application, when the target device detects that the second communication module is in short-distance communication connection with the first communication module of the mobile terminal, the device receives the biological authentication information sent by the mobile terminal based on the short-distance communication connection between the first communication module and the second communication module, so that unlocking operation is performed according to the received biological authentication information. The method and the device have the advantages that the acquisition of the biological authentication information can be completed only by the mobile terminal, so that equipment to be unlocked is not required to acquire, the problem of difficulty in acquiring the biological authentication information caused by various equipment to be unlocked is solved, and the universality of equipment unlocking is enhanced.
Referring to fig. 5, fig. 5 is a flowchart illustrating a device unlocking method according to another embodiment of the present application. The following details about the flowchart shown in fig. 5, the device unlocking method specifically may include the following steps:
s510: when the second communication module is detected to establish short-distance communication connection with the first communication module of the mobile terminal, based on the short-distance communication connection between the first communication module and the second communication module, the biological authentication information sent by the mobile terminal is received, and the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment.
S520: and judging whether the biological information of the user is matched with the preset biological information.
S530: and when the user biological information is matched with preset biological information, performing unlocking operation of the target equipment.
In this embodiment of the present application, when the target detects that the second communication module and the first communication module of the mobile terminal establish a short-distance communication connection, based on the short-distance communication connection between the first communication module and the second communication module, biometric authentication information sent by the mobile terminal is received, where the biometric authentication information may refer to biometric information of a user. After the target device receives the user biometric information, an unlocking operation may be performed according to the user biometric information.
As one embodiment, the target device may perform a matching operation of the user bio-information with the preset bio-information after acquiring the user bio-information, and when the user bio-information matches with the preset bio-information, the target device may perform an unlocking operation of the target device.
According to the equipment unlocking method provided by the embodiment of the application, when the target equipment detects that the second communication module is in short-distance communication connection with the first communication module of the mobile terminal, based on the short-distance communication connection between the first communication module and the second communication module, the user biological information sent by the mobile terminal is received, and therefore unlocking operation is performed according to the received user biological information.
Referring to fig. 6, fig. 6 is a flow chart illustrating a device unlocking method according to another embodiment of the present application. The method for unlocking the device, which is applied to the target device, will be described in detail below with respect to the flowchart shown in fig. 6, specifically may include the following steps:
s610: when the second communication module is detected to establish short-distance communication connection with the first communication module of the mobile terminal, based on the short-distance communication connection between the first communication module and the second communication module, the biological authentication information sent by the mobile terminal is received, and the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment.
S620: and according to the biological authentication information, performing unlocking operation of the target equipment.
The specific descriptions of step S610 and step S620 may refer to the content in the foregoing embodiments, and are not repeated here.
S630: and when the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted, locking operation of the target equipment is executed.
In real life, a user may forget to lock the target device after unlocking the target device, for example, when the user forgets to lock the vehicle due to temporary departure after unlocking the vehicle, the user may cause a security problem such as theft of the vehicle. Therefore, in the embodiment of the application, after the target device performs unlocking, the target device may complete the automatic locking operation. Specifically, referring to fig. 7, step S630 may include:
S631: and periodically sending a handshake request message to the first communication module through the second communication module.
Wherein the handshake request message may be predefined by the protocol, the handshake request message may be for instructing the first communication module to return a response message. For example, the second communication module sends a handshake request message to the first communication module, where the handshake request message is used to instruct the first communication module to send a response message to the second communication module, where the response message may be a specific code, and the code may be a number, such as 010100, or a string, etc. The period of sending the handshake request message may also be preset according to actual needs.
In this embodiment of the present application, after the target device performs the unlocking operation, the second communication module of the target device may continuously send a handshake request message to the first communication module of the mobile terminal to determine whether the communication connection between the second communication module and the first communication module is interrupted. As one implementation, the target device may utilize a Watchdog timer (Watchdog) to periodically send handshake request messages from the second communication module to the first communication module of the mobile device.
S632: and judging whether a handshake response message returned from the first communication module is received.
In one embodiment, after the target device sends the handshake request message to the first communication module, the target device may determine whether the short-range communication connection between the second communication module and the first communication module is interrupted by detecting whether the second communication module receives the handshake response message returned by the first communication module.
S633: and when the handshake response message is not received, determining that the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted.
As an implementation manner, after periodically sending a handshake request message to the first communication module, the target device may determine that the short-distance communication connection between the second communication module and the first communication module is detected when the handshake response message returned by the first communication module is not received.
S634: and when the handshake response message is received, acquiring the communication packet loss rate between the second communication module and the first communication module.
In an embodiment of the present application, the communication packet loss rate may refer to a ratio of a number of lost data packets to a transmitted data set in a communication data transmission test between the second communication module and the first communication module. The communication module can indirectly judge whether the current state of the communication module can meet the normal communication or not because the stable state of the communication signal and the reliability of data transmission can be detected by calculating the communication packet loss rate. For example, when the mobile terminal is far away from the target device, the communication packet loss rate of the mobile terminal and the target device increases, and the communication is less reliable and even interrupted as the communication packet loss rate increases as the distance is further. Specifically, the packet loss rate= [ (input packet-output packet)/input packet ] ×100%. The packet loss rate is related to the packet length and the packet transmission frequency.
As an implementation manner, the target device may store a packet loss rate, that is, a specified condition, in advance according to the configured hardware parameters and test results of the second communication module and the first communication module. Further, when the handshake response message is received, the target device may perform calculation of a communication packet loss rate between the second communication module and the first communication module.
S635: and when the communication packet loss rate meets a specified condition, determining that the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted.
As an implementation manner, when the target device receives the handshake response message, the target device may acquire a communication packet loss rate between the second communication module and the first communication module, compare the communication packet loss rate with a specified condition, and calculate the communication packet loss rate, if the communication packet loss rate is greater than a prestored packet loss rate, that is, if the communication packet loss rate does not meet the specified condition, determine that the short-distance communication connection between the second communication module and the first communication module is interrupted.
S636: and determining the current state of the vehicle equipment when the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted.
In the embodiment of the application, the target device may refer to a vehicle. The current state is a specific running state of the vehicle at the current time, for example, a parking state, a running state, a starting non-running state, and the like. As an embodiment, the target device may determine the current state of the vehicle device upon detecting that the short-range communication connection of the second communication module with the first communication module is interrupted.
S637: and when the current state is a stop state, executing the locking operation of the target equipment.
As one embodiment, the locking operation may be performed when the vehicle determines that the current time is in a stopped state, i.e., a stopped state. When the current state is a driving state, the vehicle can also generate reminding information which can be used for reminding the user and is sent to the user through the mobile network.
According to the equipment unlocking method, after the target equipment is unlocked, the second communication module periodically sends the handshake request message to the first communication module and judges whether the handshake response message returned from the first communication module is received or not to judge whether short-distance communication connection between the second communication module and the first communication module is interrupted or not, and meanwhile, the communication packet loss rate of the second communication module and the first communication module is calculated to enable interruption of communication connection to be judged more accurately. Therefore, the current state of the automobile is obtained according to whether the communication connection is interrupted or not so as to ensure the safety of the automobile.
Referring to fig. 8, fig. 8 is a flowchart illustrating a device unlocking method according to an embodiment of the present application. The device result method provided by the application is applied to a control system, and will be described in detail with respect to a flow shown in fig. 8, and the device unlocking method specifically may include the following steps:
S710: when the first communication module and the second communication module are detected to establish short-distance communication connection, the mobile terminal acquires biological authentication information, wherein the biological authentication information is used for the mobile terminal to confirm whether permission is available for controlling the target equipment;
s720: the mobile terminal sends the biological authentication information to the target equipment based on the short-distance communication connection of the first communication module and the second communication module;
s730: the target device receives the biological authentication information sent by the mobile terminal based on the short-distance communication connection between the second communication module and the first communication module, and performs unlocking operation of the target device according to the biological authentication information.
Referring to fig. 9, there is shown a device unlocking apparatus 700 provided in the present application, where the apparatus is applied to a mobile terminal, the apparatus 700 may include: an acquisition module 710 and a transmission module 720. The acquiring module 710 is configured to acquire biometric authentication information when it is detected that the first communication module establishes a short-range communication connection with a second communication module of a target device, where the biometric authentication information is used to confirm whether the mobile terminal has permission to control the target device. A sending module 720, configured to send the biometric authentication information to the target device based on the short-range communication connection between the first communication module and the second communication module, where the target device is configured to perform an unlocking operation of the target device according to the biometric authentication information.
In some embodiments, the acquisition module 710 may include: a biological information acquisition unit for acquiring biological information of a user when the first communication module and a second communication module of the target device are detected to establish short-distance communication connection; and an unlocking instruction generating unit for generating the unlocking instruction as the biometric authentication information when the user biometric information matches with preset biometric information.
In some embodiments, the transmitting module 720 may include: and the biological information sending unit is used for sending the biological information of the user to the target equipment based on the short-distance communication connection between the first communication module and the second communication module, and the target equipment is used for executing unlocking operation of the target equipment when the biological information of the user is matched with the preset biological information.
Referring to fig. 10, there is shown a device unlocking apparatus 800 provided in the present application, where the apparatus is applied to a target device, the apparatus 800 may include: a receiving module 810, a processing module 820. The receiving module 810 is configured to, when detecting that the second communication module establishes a short-distance communication connection with a first communication module of a mobile terminal, receive biometric authentication information sent by the mobile terminal based on the short-distance communication connection between the first communication module and the second communication module, where the biometric authentication information is used to confirm whether the mobile terminal has permission to control the target device; and a processing module 820 for executing an unlocking operation of the target device according to the biometric authentication information.
In some embodiments, processing module 820 may include: the matching detection unit is used for judging whether the biological information of the user is matched with the preset biological information; and the execution unit is used for executing unlocking operation of the target equipment when the biological information of the user is matched with the preset biological information.
In some embodiments, the device unlocking apparatus 800 may further include: and the locking module is used for executing the locking operation of the target equipment when the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted.
In some embodiments, the device unlocking apparatus 800 may further include: the periodic sending module is used for periodically sending a handshake request message to the first communication module through the second communication module; and a response receiving module: the handshake response message is used for judging whether handshake response messages returned from the first communication module are received or not; and a determination response module: and determining that the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted when the handshake response message is not received.
In some embodiments, the device unlocking apparatus 800 may further include: the packet loss rate acquisition module is used for acquiring the communication packet loss rate between the second communication module and the first communication module when the handshake response message is received; and the packet loss rate calculation module is used for determining that the short-distance communication connection between the second communication module and the first communication module is interrupted when the communication packet loss rate meets the specified condition.
In some embodiments, the device unlocking apparatus 800 may further include: and the vehicle state detection module is used for determining the current state of the vehicle equipment when the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted. And the vehicle locking module is used for executing the locking operation of the target equipment when the current state is a stop state.
Referring to fig. 11, there is shown a device unlocking apparatus 900 provided in the present application, where the apparatus is applied to a control system, the apparatus 900 may include: an information acquisition module 910, an information transmission module 920, and an information reception processing module 930. The information obtaining module 910 is configured to obtain, when it is detected that the first communication module and the second communication module establish a short-distance communication connection, biometric authentication information by the mobile terminal, where the biometric authentication information is used for the mobile terminal to confirm whether there is authority to control the target device; an information sending module 920, configured to send the biometric authentication information to the target device by using the mobile terminal based on the short-range communication connection between the first communication module and the second communication module; and an information receiving and processing module 930, configured to receive the biometric information sent by the mobile terminal based on the short-distance communication connection between the second communication module and the first communication module, and perform an unlocking operation of the target device according to the biometric information.
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus and modules described above may refer to the corresponding process in the foregoing method embodiment, which is not repeated herein.
In several embodiments provided herein, the coupling of the modules to each other may be electrical, mechanical, or other.
In addition, each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules may be integrated into one module. The integrated modules may be implemented in hardware or in software functional modules.
In summary, the device unlocking apparatus provided in the embodiment of the present application is configured to implement the corresponding device unlocking method in the foregoing method embodiment, and has the beneficial effects of the corresponding method embodiment, which is not described herein again.
Referring to fig. 12, a block diagram of a mobile terminal according to an embodiment of the present application is shown. The mobile terminal 100 may be a smart phone, a smart tablet, or the like, capable of running an application program. The mobile terminal 100 in the present application may include one or more of the following components: processor 110, memory 120, communication module 130, and one or more application programs, wherein the one or more application programs may be stored in memory 120 and configured to be executed by the one or more processors 110, the one or more program(s) configured to perform the methods as described in the foregoing method embodiments.
Processor 110 may include one or more processing cores. The processor 110 connects various parts within the overall terminal device 100 using various interfaces and lines, performs various functions of the terminal device 100 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 120, and invoking data stored in the memory 120. Alternatively, the processor 110 may be implemented in hardware in at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor 110 may integrate one or a combination of several of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for being responsible for rendering and drawing of display content; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 110 and may be implemented solely by a single communication chip.
The Memory 120 may include a random access Memory (Random Access Memory, RAM) or a Read-Only Memory (Read-Only Memory). Memory 120 may be used to store instructions, programs, code, sets of codes, or sets of instructions. The memory 120 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described below, etc. The storage data area may also store data created by the terminal 100 in use (such as phonebook, audio-video data, chat-record data), etc.
The communication module 130 may include one or more wireless communication chips (Short Range Wireless Communication Chip, SRWCC). SRWCC requires low power consumption. The communication module 130 is separately provided in the terminal device, and is only used for the mobile terminal to perform the operations of unlocking and locking the device, so that the working state can be maintained all the time.
Referring to fig. 13, a block diagram of a target device according to an embodiment of the present application is shown. The target device 200 may be a vehicle, door lock, or the like capable of running an application. The target device 200 in the present application may include one or more of the following components: processor 210, memory 220, communication module 230, and one or more application programs, wherein the one or more application programs may be stored in memory 220 and configured to be executed by the one or more processors 210, the one or more program(s) configured to perform the methods as described in the foregoing method embodiments.
Processor 210 may include one or more processing cores. The processor 210 connects various parts within the entire terminal device 200 using various interfaces and lines, performs various functions of the terminal device 200 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 220, and invoking data stored in the memory 220. Alternatively, the processor 210 may be implemented in hardware in at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor 210 may integrate one or a combination of several of a central processing unit (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for being responsible for rendering and drawing of display content; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 210 and may be implemented solely by a single communication chip.
The Memory 220 may include a random access Memory (Random Access Memory, RAM) or a Read-Only Memory (Read-Only Memory). Memory 220 may be used to store instructions, programs, code, sets of codes, or sets of instructions. The memory 220 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described below, etc. The storage data area may also store data created by the terminal 200 in use (such as phonebook, audio-video data, chat-record data), etc.
The communication module 230 may include one or more wireless communication chips (Short Range Wireless Communication Chip, SRWCC). SRWCC requires low power consumption. The communication module 230 is separately provided in the terminal device, and is only used for the mobile terminal to perform the operations of unlocking and locking the device, so that the operating state can be maintained all the time.
Referring to fig. 14, a block diagram of a computer readable storage medium according to an embodiment of the present application is shown. The computer readable medium 300 has stored therein program code which can be invoked by a processor to perform the methods described in the method embodiments described above.
The computer readable storage medium 300 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. Optionally, the computer readable storage medium 800 comprises a non-volatile computer readable medium (non-transitory computer-readable storage medium). The computer readable storage medium 300 has storage space for program code 310 that performs any of the method steps described above. The program code can be read from or written to one or more computer program products. Program code 310 may be compressed, for example, in a suitable form.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present application, and are not limiting thereof; although the present application has been described in detail with reference to the foregoing embodiments, one of ordinary skill in the art will appreciate that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not drive the essence of the corresponding technical solutions to depart from the spirit and scope of the technical solutions of the embodiments of the present application.

Claims (15)

1. A device unlocking method, applied to a mobile terminal, the mobile terminal including a first communication module having a short-range wireless communication function, the first communication module being kept in an operating state at all times, the method comprising:
when the first communication module and the second communication module of the target equipment are detected to establish short-distance communication connection, biological authentication information is acquired, and the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment or not; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is within a preset time length after the screen of the mobile terminal is unlocked, the biometric authentication information is acquired when the screen is unlocked; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is not within a preset time length after the screen of the mobile terminal is unlocked, the biological authentication information is re-acquired when the first communication module and the second communication module establish short-distance communication connection;
and transmitting the biometric authentication information to the target device based on the short-distance communication connection between the first communication module and the second communication module, wherein the target device is used for executing unlocking operation of the target device according to the biometric authentication information.
2. The method of claim 1, wherein the biometric information includes an unlock instruction for characterizing that the mobile terminal has authority to control the target device, and wherein the acquiring biometric information when the first communication module is detected to establish a short-range communication connection with a second communication module of the target device includes:
when the first communication module and the second communication module of the target equipment are detected to establish short-distance communication connection, acquiring biological information of a user;
and when the biological information of the user is matched with the preset biological information, generating the unlocking instruction as the biological authentication information.
3. The method of claim 1, wherein the biometric information comprises user biometric information, wherein the transmitting the biometric information to the target device based on the short-range communication connection of the first communication module and the second communication module, the target device for performing an unlocking operation of the target device based on the biometric information, comprises:
and transmitting the user biological information to the target device based on the short-distance communication connection between the first communication module and the second communication module, wherein the target device is used for executing unlocking operation of the target device when the user biological information is matched with preset biological information.
4. A device unlocking method, applied to a target device, the target device including a second communication module having a short-range wireless communication function, the second communication module being kept in an operating state at all times, the method comprising:
when the second communication module and a first communication module of a mobile terminal are detected to establish short-distance communication connection, based on the short-distance communication connection between the first communication module and the second communication module, receiving biological authentication information sent by the mobile terminal, wherein the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is within a preset time length after the screen of the mobile terminal is unlocked, the biometric authentication information is acquired when the screen is unlocked; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is not within a preset time length after the screen of the mobile terminal is unlocked, the biological authentication information is re-acquired when the first communication module and the second communication module establish short-distance communication connection;
And according to the biological authentication information, performing unlocking operation of the target equipment.
5. The method of claim 4, wherein the biometric information comprises user biometric information, and wherein the performing an unlocking operation of the target device based on the biometric information comprises:
judging whether the biological information of the user is matched with preset biological information or not;
and when the user biological information is matched with preset biological information, performing unlocking operation of the target equipment.
6. The method according to claim 4 or 5, wherein after said performing an unlocking operation of the target device, the method further comprises:
and when the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted, locking operation of the target equipment is executed.
7. The method of claim 6, wherein the detecting the interruption of the short-range communication connection of the second communication module with the first communication module comprises:
periodically sending a handshake request message to the first communication module through the second communication module;
judging whether a handshake response message returned from the first communication module is received or not;
And when the handshake response message is not received, determining that the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted.
8. The method of claim 7, wherein after said determining whether a handshake response message returned from the first communication module is received, the method further comprises:
when the handshake response message is received, acquiring a communication packet loss rate between the second communication module and the first communication module;
and when the communication packet loss rate meets a specified condition, determining that the short-distance communication connection between the second communication module and the first communication module is detected to be interrupted.
9. The method of claim 6, wherein the target device comprises a vehicle device, and wherein performing the locking operation of the target device when the interruption of the short-range communication connection of the second communication module with the first communication module is detected comprises:
determining a current state of the vehicle device when the short-range communication connection between the second communication module and the first communication module is detected to be interrupted;
and when the current state is a stop state, executing the locking operation of the target equipment.
10. A device unlocking method, applied to a control system, the control system including a mobile terminal and a target device, the mobile terminal including a first communication module having a short-range wireless communication function, the target device including a second communication module having a short-range wireless communication function, the first communication module and the second communication module always maintaining an operating state, the method comprising:
when the first communication module and the second communication module are detected to establish short-distance communication connection, the mobile terminal acquires biological authentication information, wherein the biological authentication information is used for the mobile terminal to confirm whether permission is available for controlling the target equipment; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is within a preset time length after the screen of the mobile terminal is unlocked, the biometric authentication information is acquired when the screen is unlocked; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is not within a preset time length after the screen of the mobile terminal is unlocked, the biological authentication information is re-acquired when the first communication module and the second communication module establish short-distance communication connection;
The mobile terminal sends the biological authentication information to the target equipment based on the short-distance communication connection of the first communication module and the second communication module;
the target device receives the biological authentication information sent by the mobile terminal based on the short-distance communication connection between the second communication module and the first communication module, and performs unlocking operation of the target device according to the biological authentication information.
11. A device unlocking apparatus, characterized by being applied to a mobile terminal including a first communication module having a short-range wireless communication function, the first communication module being kept in an operating state at all times, the apparatus comprising:
the acquisition module is used for acquiring biological authentication information when detecting that the first communication module and the second communication module of the target equipment are in short-distance communication connection, wherein the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is within a preset time length after the screen of the mobile terminal is unlocked, the biometric authentication information is acquired when the screen is unlocked; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is not within a preset time length after the screen of the mobile terminal is unlocked, the biological authentication information is re-acquired when the first communication module and the second communication module establish short-distance communication connection;
And the sending module is used for sending the biological authentication information to the target equipment based on the short-distance communication connection between the first communication module and the second communication module, and the target equipment is used for executing unlocking operation of the target equipment according to the biological authentication information.
12. A device unlocking apparatus, characterized by being applied to a target device, the target device including a second communication module having a short-range wireless communication function, the second communication module being kept in an operating state at all times, the apparatus comprising:
the receiving module is used for receiving the biological authentication information sent by the mobile terminal based on the short-distance communication connection between the first communication module and the second communication module when the short-distance communication connection between the second communication module and the first communication module of the mobile terminal is detected, wherein the biological authentication information is used for confirming whether the mobile terminal has permission to control the target equipment; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is within a preset time length after the screen of the mobile terminal is unlocked, the biometric authentication information is acquired when the screen is unlocked; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is not within a preset time length after the screen of the mobile terminal is unlocked, the biological authentication information is re-acquired when the first communication module and the second communication module establish short-distance communication connection;
And the processing module is used for executing unlocking operation of the target equipment according to the biological authentication information.
13. A control system comprising a mobile terminal including a first communication module having a short-range wireless communication function and a target device including a second communication module having a short-range wireless communication function, wherein:
the mobile terminal is used for acquiring biological authentication information when detecting that the first communication module and the second communication module establish short-distance communication connection, wherein the biological authentication information is used for confirming whether the mobile terminal has authority to control the target equipment; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is within a preset time length after the screen of the mobile terminal is unlocked, the biometric authentication information is acquired when the screen is unlocked; when the moment of establishing short-distance communication connection between the first communication module and the second communication module is not within a preset time length after the screen of the mobile terminal is unlocked, the biological authentication information is re-acquired when the first communication module and the second communication module establish short-distance communication connection;
The mobile terminal is further configured to send the biometric authentication information to the target device based on a short-range communication connection between the first communication module and the second communication module;
the target device is configured to receive the biometric authentication information sent by the mobile terminal based on the short-distance communication connection between the first communication module and the second communication module, and perform an unlocking operation of the target device according to the biometric authentication information.
14. An electronic device, comprising:
the communication module has a short-distance wireless communication function and keeps a working state all the time;
one or more processors;
a memory;
one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more applications configured to perform the method of any of claims 1-3 or the method of any of claims 4-9.
15. A computer readable medium, characterized in that the readable storage medium stores a program code executable by a processor, a plurality of instructions in the program code, when executed by the processor, cause the processor to perform the method of any one of claims 1-3 or to perform the method of any one of claims 4-9.
CN202011080487.0A 2020-10-10 2020-10-10 Equipment unlocking method, equipment unlocking device, control system and computer readable medium Active CN112261632B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011080487.0A CN112261632B (en) 2020-10-10 2020-10-10 Equipment unlocking method, equipment unlocking device, control system and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011080487.0A CN112261632B (en) 2020-10-10 2020-10-10 Equipment unlocking method, equipment unlocking device, control system and computer readable medium

Publications (2)

Publication Number Publication Date
CN112261632A CN112261632A (en) 2021-01-22
CN112261632B true CN112261632B (en) 2024-03-12

Family

ID=74242800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011080487.0A Active CN112261632B (en) 2020-10-10 2020-10-10 Equipment unlocking method, equipment unlocking device, control system and computer readable medium

Country Status (1)

Country Link
CN (1) CN112261632B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116279286B (en) * 2023-05-15 2023-09-01 一汽解放汽车有限公司 Unlocking method, device, equipment and medium of engine

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106331619A (en) * 2016-08-23 2017-01-11 北京小米移动软件有限公司 Information sending method and device
CN107124515A (en) * 2017-05-15 2017-09-01 上海与德科技有限公司 A kind of intelligent unlocking method and device
CN109410398A (en) * 2018-10-19 2019-03-01 珠海格力电器股份有限公司 A kind of unlocking method, device, door lock and storage medium
CN110096860A (en) * 2019-03-26 2019-08-06 歌尔科技有限公司 A kind of unlocking terminal equipment method, apparatus and storage medium
WO2019196712A1 (en) * 2018-04-12 2019-10-17 京东方科技集团股份有限公司 Unlocking system and method, electronic device
WO2020118491A1 (en) * 2018-12-10 2020-06-18 深圳市柔宇科技有限公司 Fingerprint recognition-based interaction method, electronic device and related device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101182922B1 (en) * 2011-11-08 2012-09-13 아이리텍 잉크 Lock device and method using iris image for high security
JP6231398B2 (en) * 2014-02-14 2017-11-15 株式会社Nttドコモ Near field communication device, function control method and function control system
CN106355717A (en) * 2016-09-05 2017-01-25 惠州Tcl移动通信有限公司 Mobile terminal unlocking method and system based on fingerprint recognition and NFC (near field communication)
CN107395895B (en) * 2017-08-16 2021-02-19 北京小米移动软件有限公司 Unlocking method and device and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106331619A (en) * 2016-08-23 2017-01-11 北京小米移动软件有限公司 Information sending method and device
CN107124515A (en) * 2017-05-15 2017-09-01 上海与德科技有限公司 A kind of intelligent unlocking method and device
WO2019196712A1 (en) * 2018-04-12 2019-10-17 京东方科技集团股份有限公司 Unlocking system and method, electronic device
CN109410398A (en) * 2018-10-19 2019-03-01 珠海格力电器股份有限公司 A kind of unlocking method, device, door lock and storage medium
WO2020118491A1 (en) * 2018-12-10 2020-06-18 深圳市柔宇科技有限公司 Fingerprint recognition-based interaction method, electronic device and related device
CN110096860A (en) * 2019-03-26 2019-08-06 歌尔科技有限公司 A kind of unlocking terminal equipment method, apparatus and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于nRF24L01和GSM的沼气工程无线监测系统设计;郑争兵;;核电子学与探测技术(08);说明书第1-5页 *

Also Published As

Publication number Publication date
CN112261632A (en) 2021-01-22

Similar Documents

Publication Publication Date Title
CN106553617B (en) Control method for vehicle, sharing method and device
RU2615496C2 (en) Electronic device and method for controlling payment function of input means
US20130171968A1 (en) Apparatus for deleting personal data stored in portable electronic device
WO2019004310A1 (en) Car sharing system and car sharing program
JP6336931B2 (en) Vehicle anti-theft device
US20220242369A1 (en) Method and apparatus for vehicle function control, and storage medium
US10479320B2 (en) Method for controlling access to at least one function of a motor vehicle
CN103647587A (en) Method and system for unlocking mobile terminal, mobile terminal and wearable electronic device
JPWO2004086294A1 (en) Authentication card and wireless authentication system for mutual authentication using the authentication card
CN109920114B (en) Door lock control method and system based on geographic position
CN108547514B (en) Unlocking method and device of intelligent door lock
JP2019070276A (en) Carsharing system
CN107622547A (en) Method, apparatus, storage medium and the computer equipment that terminal is unlocked
CN112261632B (en) Equipment unlocking method, equipment unlocking device, control system and computer readable medium
CN107580132B (en) Information sending method, information sending device, storage medium and electronic equipment
KR101763140B1 (en) Authentification Method by User Terminal Connecting Access Controller, Software therefor, and Program Distributing Server Storing the Software
CN106303015A (en) The processing method and processing device of a kind of communication information, terminal unit
CN111966991A (en) Equipment unlocking method, device, equipment and storage medium
CN112419543A (en) Unlocking method, mobile terminal, intelligent door lock, unlocking system and storage medium
JP2019191752A (en) Sharing system
CN115116162B (en) Digital key deleting method, device, equipment, system and storage medium
CN108009450A (en) The method, apparatus and terminal of terminal anti-theft
KR20180130940A (en) Vehicle control through voice identification
CN110162944B (en) Data acquisition method and terminal
KR20220098656A (en) Vehicle authentication system and vehicle authentication method based on bluetooth low energy and fingerprint

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant