CN112348997A - Intelligent door lock control method, device and system - Google Patents

Intelligent door lock control method, device and system Download PDF

Info

Publication number
CN112348997A
CN112348997A CN201910730428.4A CN201910730428A CN112348997A CN 112348997 A CN112348997 A CN 112348997A CN 201910730428 A CN201910730428 A CN 201910730428A CN 112348997 A CN112348997 A CN 112348997A
Authority
CN
China
Prior art keywords
door lock
intelligent door
remote control
verification information
control request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910730428.4A
Other languages
Chinese (zh)
Inventor
张东青
陈富
张凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunding Network Technology Beijing Co Ltd
Original Assignee
Yunding Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunding Network Technology Beijing Co Ltd filed Critical Yunding Network Technology Beijing Co Ltd
Priority to CN201910730428.4A priority Critical patent/CN112348997A/en
Priority to PCT/CN2020/107512 priority patent/WO2021023276A1/en
Publication of CN112348997A publication Critical patent/CN112348997A/en
Priority to US17/454,624 priority patent/US11538298B2/en
Priority to US18/146,437 priority patent/US11823510B2/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Abstract

The embodiment of the application discloses a method, a device and a system for controlling an intelligent door lock, wherein a specific implementation mode of the method comprises the following steps: the intelligent door lock acquires a remote control request, wherein the remote control request carries ciphertext verification information; responding to the remote control request, decrypting the ciphertext verification information to obtain plaintext verification information; and verifying the plaintext verification information, and if the plaintext verification information passes the verification, controlling the intelligent door lock to execute target operation. Through the scheme, the user can realize remote control on the intelligent door lock, and the experience satisfaction of the user is promoted.

Description

Intelligent door lock control method, device and system
Technical Field
The embodiment of the application relates to the technical field of intelligent door locks, in particular to a method, a device and a system for controlling an intelligent door lock.
Background
Along with the development of technologies such as the internet of things and smart home, the smart door lock gradually appears in the life of people, and the user can unlock the smart door lock through modes such as password input, fingerprint identification or face identification, and is convenient and fast. However, these door lock control methods all require the user to unlock the door in the same place, and when a guest visits and the owner is not present, if the owner does not want to inform the guest of the password commonly used by the owner, the guest needs to wait for a long time until the owner returns, which affects the experience satisfaction of the user.
Disclosure of Invention
The embodiment of the application provides an intelligent door lock control method, device and system.
In a first aspect, an embodiment of the present application provides an intelligent door lock control method, which is applied to an intelligent door lock, and the method includes: acquiring a remote control request, wherein the remote control request carries ciphertext verification information; responding to the remote control request, decrypting the ciphertext verification information to obtain plaintext verification information; and verifying the plaintext verification information, and if the plaintext verification information passes the verification, controlling the intelligent door lock to execute target operation.
In some embodiments, decrypting the ciphertext verification information in response to the remote control request to obtain plaintext verification information comprises: calling a pre-stored decryption key; and decrypting the ciphertext verification information by adopting an asymmetric algorithm according to the decryption key to obtain plaintext verification information.
In some embodiments, the plaintext authentication information includes a timestamp and a control password, the timestamp indicating a valid time of the control password, and the plaintext authentication information is authenticated by: determining a current time; and judging whether the current time is matched with the timestamp, and if so, passing the verification.
In some embodiments, the intelligent door lock includes a clock chip, then determining the current time includes: sending a current time acquisition request to the clock chip; and receiving the time returned by the clock chip as the current time, wherein the time returned by the clock chip is obtained by calibrating based on the reference clock information sent by the server.
In some embodiments, after controlling the smart door lock to perform the target operation, the method further comprises: acquiring opening and closing state information of the intelligent door lock, wherein the opening and closing state information is used for indicating that the intelligent door lock is in an unlocking state or a locking state; and reporting the opening and closing state information of the intelligent door lock.
In some embodiments, the intelligent door lock comprises a first sensor, the first sensor is used for determining the rotation angle of the square shaft of the intelligent door lock, and acquiring the opening and closing state information of the intelligent door lock, and the method comprises the following steps: acquiring collected data of a first sensor; and determining the opening and closing state information of the intelligent door lock according to the acquired data.
In some embodiments, the intelligent door lock further includes a second sensor, the second sensor is used for detecting the dynamic and static state of the square shaft of the intelligent door lock, and acquiring the opening and closing state information of the intelligent door lock, including: acquiring the acquisition data of a second sensor; determining the dynamic and static states of the square shaft according to the acquired data of the second sensor; when the static state and the static state indicate that the square shaft is changed from the static state to the rotating state, the first sensor is awakened.
In some embodiments, the intelligent door lock further comprises a third sensor, the third sensor is used for determining a backspacing angle of the output shaft of the motor of the intelligent door lock, and after the opening and closing state information of the intelligent door lock is obtained, the method further comprises: acquiring the acquisition data of a third sensor; determining the backspacing angle of the motor output shaft of the intelligent door lock according to the data acquired by the third sensor; when the backspacing angle of the motor output shaft of the intelligent door lock reaches a preset angle, the motor output shaft of the intelligent door lock is controlled to stop backspacing.
In a second aspect, an embodiment of the present application provides an intelligent door lock control method, which is applied to a server, and the method includes: acquiring a remote control instruction, wherein the remote control instruction is generated by the terminal equipment in response to a remote target operation input by a user; acquiring an intelligent door lock identifier corresponding to the remote control instruction; generating a remote control request carrying ciphertext verification information; and sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identification.
In some embodiments, generating a remote control request carrying ciphertext verification information includes: acquiring an encryption key corresponding to the intelligent door lock identifier; acquiring plaintext verification information corresponding to the intelligent door lock identifier; encrypting the plaintext verification information by adopting an asymmetric algorithm according to the encryption key to obtain ciphertext verification information; and generating a remote control request carrying the ciphertext verification information.
In a third aspect, an embodiment of the present application provides an intelligent door lock control device, which is applied to an intelligent door lock, and includes:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a remote control request which carries ciphertext verification information;
the decryption unit is used for responding to the remote control request and decrypting the ciphertext verification information to obtain plaintext verification information;
and the verification unit is used for verifying the plaintext verification information, and if the plaintext verification information passes the verification, the intelligent door lock is controlled to execute the target operation.
In some embodiments, the decryption unit is specifically configured to: calling a pre-stored decryption key; and decrypting the ciphertext verification information by adopting an asymmetric algorithm according to the decryption key to obtain plaintext verification information.
In some embodiments, the plaintext authentication information includes a time stamp indicating a valid time of a control password and the control password, and the authentication unit includes: a current time determining subunit, configured to determine a current time; and the verification subunit is used for judging whether the current time is matched with the timestamp or not, and if so, the verification is passed.
In some embodiments, the smart door lock includes a clock chip, and the current time determination subunit is specifically configured to: sending a current time acquisition request to the clock chip; and receiving the time returned by the clock chip as the current time, wherein the time returned by the clock chip is obtained by calibrating based on the reference clock information sent by the server.
In some embodiments, the apparatus further comprises: the second acquisition unit is used for acquiring opening and closing state information of the intelligent door lock, and the opening and closing state information is used for indicating that the intelligent door lock is in an unlocking state or a locking state; and the reporting unit is used for reporting the opening and closing state information of the intelligent door lock.
In some embodiments, the intelligent door lock comprises a first sensor for determining the rotation angle of the square shaft of the intelligent door lock, and the second obtaining unit comprises: the first acquisition subunit is used for acquiring the acquired data of the first sensor; and the first determining subunit is used for determining the opening and closing state information of the intelligent door lock according to the acquired data.
In some embodiments, the intelligent door lock further includes a second sensor, the second sensor is used for detecting the dynamic and static state of the square shaft of the intelligent door lock, and the second obtaining unit further includes: the second acquisition subunit is used for acquiring the acquisition data of the second sensor; the second determining subunit is used for determining the dynamic and static states of the square shaft according to the acquired data of the second sensor; and the awakening subunit is used for awakening the first sensor when the static state and the static state represent that the square shaft is changed from the static state to the rotating state.
In some embodiments, the intelligent door lock further comprises a third sensor for determining a backspacing angle of the output shaft of the motor of the intelligent door lock, and the device further comprises: the third acquisition unit is used for acquiring the acquisition data of the third sensor; the determining unit is used for determining the backspacing angle of the motor output shaft of the intelligent door lock according to the data acquired by the third sensor; and the motor control unit is used for controlling the motor output shaft of the intelligent door lock to stop returning when the returning angle of the motor output shaft of the intelligent door lock reaches a preset angle.
In a fourth aspect, an embodiment of the present application provides an intelligent door lock control device, which is applied to a server, and the device includes: a first acquisition unit configured to acquire a remote control instruction generated by a terminal device in response to a remote target operation input by a user; the second acquisition unit is used for acquiring the intelligent door lock identification corresponding to the remote control instruction; the remote control request generating unit is used for generating a remote control request carrying the ciphertext verification information; and the sending unit is used for sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identifier.
In some embodiments, the remote control request generation unit is specifically configured to: acquiring an encryption key corresponding to the intelligent door lock identifier; acquiring plaintext verification information corresponding to the intelligent door lock identifier; encrypting the plaintext verification information by adopting an asymmetric algorithm according to the encryption key to obtain ciphertext verification information; and generating a remote control request carrying the ciphertext verification information.
In a fifth aspect, an embodiment of the present application provides an intelligent door lock control system, where the system includes: the system comprises terminal equipment, a server and an intelligent door lock; the terminal equipment is used for responding to a remote target operation input by a user to generate a remote control instruction and sending the remote control instruction to the server; the server is used for receiving the remote control instruction, acquiring an intelligent door lock identifier corresponding to the remote control instruction, generating a remote control request carrying the ciphertext verification information, and sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identifier; the intelligent door lock is used for executing the method described in any one of the implementation modes of the first aspect.
In a sixth aspect, the present application provides a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method as described in any implementation manner of the first aspect or the second aspect.
In a sixth aspect, the present application provides a processor, configured to execute a program, where the program executes to perform the method described in any implementation manner of the first aspect or the second aspect.
In a seventh aspect, an embodiment of the present application provides an apparatus, including: one or more processors; a storage device having one or more programs stored thereon; the one or more programs, when executed by the one or more processors, cause the one or more processors to implement a method as described in an implementation manner of any one of the first aspect or the second aspect.
According to the intelligent door lock control method, the intelligent door lock control device and the intelligent door lock control system, the intelligent door lock is enabled to obtain a remote control request, and the remote control request carries ciphertext verification information; responding to the remote control request, decrypting the ciphertext verification information to obtain plaintext verification information; verifying the plaintext verification information, and if the plaintext verification information passes the verification, controlling the intelligent door lock to execute target operation; the remote control of the user on the intelligent door lock is realized. Not only can avoid having visions such as friend, classmate, but the user is not at home and can not unblank for it immediately, the awkward situation that friend, classmate etc. that cause can only wait outside the house can also be avoided because of the user forgets to lock the intelligent lock, and need return to intelligent lock installation department and lock the operation, the waste of time, energy that causes to can improve user's experience satisfaction. Meanwhile, the remote control request is enabled to carry the ciphertext verification information, the risk that the information carried by the remote control request is hijacked and leaked can be reduced, and the reliability and the safety of the intelligent door lock control method can be improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It is obvious that the drawings in the following description are only some examples or embodiments of the present application, and that for a person skilled in the art, other drawings can be obtained from the provided drawings without inventive effort, and that the present application can also be applied to other similar scenarios from the provided drawings. Unless otherwise apparent from the context, or otherwise indicated, like reference numbers in the figures refer to the same structure or operation.
FIG. 1 is an exemplary system architecture diagram to which some embodiments of the present application may be applied;
FIG. 2 is a schematic flow chart diagram illustrating one embodiment of an intelligent door lock control method applied to an intelligent door lock according to the present application;
fig. 3 is a schematic flowchart of a further embodiment of an intelligent door lock control method applied to an intelligent door lock according to the present application;
fig. 4 is a schematic flowchart of another embodiment of an intelligent door lock control method applied to an intelligent door lock according to the present application;
FIG. 5 is a schematic flow chart diagram illustrating one embodiment of an intelligent door lock control method applied to a server according to the present application;
fig. 6 is a schematic structural diagram of an embodiment of an intelligent door lock control device applied to an intelligent door lock according to the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. The described embodiments are only some embodiments of the present application and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be understood that "system", "apparatus", "unit" and/or "module" as used herein is a method for distinguishing different components, elements, parts or assemblies at different levels. However, other words may be substituted by other expressions if they accomplish the same purpose.
As used in this application and the appended claims, the terms "a," "an," "the," and/or "the" are not intended to be inclusive in the singular, but rather are intended to be inclusive in the plural unless the context clearly dictates otherwise. In general, the terms "comprises" and "comprising" merely indicate that steps and elements are included which are explicitly identified, that the steps and elements do not form an exclusive list, and that a method or apparatus may include other steps or elements. An element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
Flow charts are used herein to illustrate operations performed by systems according to embodiments of the present application. It should be understood that the preceding or following operations are not necessarily performed in the exact order in which they are performed. Rather, the various steps may be processed in reverse order or simultaneously. Meanwhile, other operations may be added to the processes, or a certain step or several steps of operations may be removed from the processes.
Fig. 1 illustrates an exemplary system architecture 100 to which some embodiments of the intelligent door lock control method or intelligent door lock control apparatus of the present application may be applied.
As shown in fig. 1, the system architecture 100 includes: terminal equipment 101, server 102, intelligent lock 103 and network 104. The network 104 is used to provide a medium for communication links between the terminal device 101, the server 102, and the smart door lock 103. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use terminal device 101 to interact with server 105 over network 104 to receive or send messages or the like. Various client applications, such as a remote control type application, may be installed on the terminal device 101. Specifically, the terminal device 101 and the server 102 can communicate directly through cellular mobile network or Wi-Fi network communication. The intelligent door lock 103 and the server 102 may communicate directly through a network 104, or may be connected through an internet of things gateway (not shown in the figure), the intelligent door lock 103 and the internet of things gateway may communicate based on a Zigbee protocol, and the internet of things gateway and the server 102 may communicate based on a cellular mobile network or a Wi-Fi network. The intelligent door lock 103 and the terminal device 101 can also communicate based on the Bluetooth protocol.
The terminal device may be hardware or software. When the terminal device 101 is hardware, it may be various electronic devices with a display screen, including but not limited to a smart phone, a tablet computer, a laptop portable computer, a desktop computer, and the like. When the terminal apparatus 101 is software, it can be installed in the electronic apparatuses listed above. It may be implemented as multiple pieces of software or software modules (e.g., to provide distributed services) or as a single piece of software or software module. And is not particularly limited herein.
The server 102 may be a server providing various services, for example, the server 102 may respond to receiving a remote control instruction sent by the terminal device 101, perform processing such as analysis on the remote control instruction, obtain a remote control request, and send the remote control request to the intelligent door lock 103, so as to enable a user to remotely control the intelligent door lock 103. Specifically, the terminal device 101 is configured to generate a remote control instruction in response to a remote target operation input by a user, and transmit the remote control instruction to the server 102; the server 102 is configured to receive the remote control instruction, obtain an intelligent door lock identifier corresponding to the remote control instruction, generate a remote control request carrying ciphertext verification information, and send the remote control request and the intelligent door lock identifier to an internet of things gateway, so that the internet of things gateway sends the remote control request to the intelligent door lock 103 corresponding to the intelligent door lock identifier; the intelligent door lock 103 is used for executing the intelligent door lock control method applied to the intelligent door lock disclosed by the application.
The server 102 may be hardware or software. When the server is hardware, it may be implemented as a distributed server cluster formed by multiple servers, or may be implemented as a single server. When the server is software, it may be implemented as multiple pieces of software or software modules (e.g., to provide distributed services), or as a single piece of software or software module. And is not particularly limited herein.
It should be noted that, the intelligent door lock control method applied to the intelligent door lock provided in the embodiment of the present application is generally executed by the intelligent door lock 103, and accordingly, the intelligent door lock control device applied to the intelligent door lock is generally disposed in the intelligent door lock 103. The intelligent door lock control method applied to the server provided by the embodiment of the present application is generally executed by the server 102, and accordingly, the intelligent door lock control device applied to the server is generally disposed in the server 102.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
With continued reference to fig. 2, a flowchart 200 of one embodiment of an intelligent door lock control method applied to an intelligent door lock according to the present application is shown. The intelligent door lock control method can comprise the following steps:
step 201: and acquiring a remote control request, wherein the remote control request carries the ciphertext verification information.
In this embodiment, the remote control request acquired by the execution subject (for example, the intelligent door lock 103 shown in fig. 1) of the intelligent door lock control method may be generated by a server (for example, the server 102 shown in fig. 1) based on a remote target operation of the user.
In one possible implementation, the execution subject may obtain the remote control request from the gateway of the internet of things. Specifically, the user may input a remote target operation by clicking an option (for example, an unlock option or a lock option) in a designated application interface displayed on the mobile terminal, and the terminal device generates a remote control instruction after recognizing the remote target operation of the user, and sends the remote control instruction to the server. After receiving the remote control instruction, the server can determine the identifier of the target intelligent door lock unlocked by the remote control instruction, and generate a corresponding remote control request, wherein the remote control request carries ciphertext verification information, so that the target intelligent door lock can verify the unlocking authority according to the ciphertext verification information. And then, the server can send the remote control request and the identification of the target intelligent door lock to the gateway of the Internet of things. The internet of things gateway can send the remote control request to the intelligent door lock corresponding to the target intelligent door lock identifier (namely, the execution main body), so that the execution main body can acquire the remote control request.
Step 202: and responding to the remote control request, and decrypting the ciphertext verification information to obtain plaintext verification information.
In this embodiment, it should be noted that the execution subject may obtain the decryption key from a server (e.g., the server 102 shown in fig. 1). After receiving the remote control request, the execution main body may decrypt the ciphertext verification information carried in the remote control request based on the decryption key, and in addition, the execution main body may also decrypt the ciphertext verification information according to the key agreed in the process of binding with the server during initialization, and a specific embodiment will be described in detail through the following embodiments.
Step 203: and verifying the plaintext verification information, and if the plaintext verification information passes the verification, controlling the intelligent door lock to execute target operation.
In this embodiment, the executing body may verify the plaintext verification information according to a preset verification rule, and if the plaintext verification information passes the verification, the executing body controls the intelligent door lock to execute the target operation; and if the verification fails, the intelligent door lock is enabled not to execute the target operation.
In the method for controlling the intelligent door lock disclosed in this embodiment, after the intelligent door lock obtains the remote control request generated based on the remote target operation of the user, the ciphertext verification information carried in the remote control request is decrypted, the plaintext verification information obtained by the decryption is verified, and if the verification is passed, the intelligent door lock is controlled to execute the target operation so as to open or close the intelligent door lock. Through the scheme, the remote control of the user on the intelligent door lock is realized, the experience satisfaction of the user is favorably improved, meanwhile, the risk that the information carried by the remote control request is hijacked and leaked can be reduced by enabling the remote control request to carry the ciphertext verification information, the risk that an illegal user controls the intelligent door lock to be unlocked by using a forged remote control request can also be reduced, and the reliability and the safety of the intelligent door lock control method are favorably improved.
With further reference to fig. 3, a flow 300 of yet another embodiment of an intelligent door lock control method applied to an intelligent door lock is shown. The intelligent door lock control method is suitable for the situation that a decryption key is stored in the intelligent door lock in advance, and can comprise the following steps:
step 301: and acquiring a remote control request, wherein the remote control request carries the ciphertext verification information.
In this embodiment, the remote control request acquired by the execution subject (e.g., the intelligent door lock 103 shown in fig. 1) of the intelligent door lock control method may be generated by a server (e.g., the server 102 shown in fig. 1) based on a remote control instruction sent by a terminal device (e.g., the terminal device 101 shown in fig. 1) of a user. Specifically, after determining the target smart door lock unlocked or locked by the remote control instruction, the server may encrypt the plaintext verification information by using the encryption key corresponding to the target smart door lock to generate ciphertext verification information.
In this embodiment, the server may bind with the smart door lock in advance, and the server may allocate a pair of asymmetric keys consisting of a public key (public key) and a private key (private key) to the smart door lock. The server can store a public key corresponding to the intelligent door lock as an encryption key to generate ciphertext verification information in the remote control request by adopting an asymmetric algorithm; and the intelligent door lock can store the private key distributed by the server as a decryption key so as to decrypt the ciphertext verification information in the remote control request.
Step 302: a pre-stored decryption key is invoked.
In this embodiment, the execution main body may store a decryption key in advance, and the decryption key may be stored in an encryption chip of the smart door lock, so as to ensure the security of the encryption key. Specifically, a decryption key stored in the encryption chip in advance may be called.
Step 303: decrypting the ciphertext verification information by adopting an asymmetric algorithm according to the decryption key to obtain plaintext verification information; the plaintext authentication information includes a time stamp indicating a valid time of the control password and the control password.
In this embodiment, the time stamp in the plaintext verification information may take various forms, for example, the time stamp may be the expiration time of the validity period of the plaintext verification information, and for example, the time stamp may be: 2019-1-1-7:30, meaning that the plaintext authentication information is valid 30 minutes before 7 hours of 1 month and 1 day of 2019. Alternatively, the time stamp may also be a start time and a valid duration of the validity period of the plaintext verification information, for example, the time stamp may be: 2019-1-1-7:30, 2 minutes, meaning that the plaintext authentication information is valid within two minutes from 7 hours 30 of 1 month 1 day 2019. Alternatively, the time stamp may contain only the start time of the validity period of the plaintext authentication information, and the validity period information of the time stamp may be stored in advance in the execution main body. In this embodiment, the time stamp only needs to be used to determine the validity period of the plaintext authentication information.
Step 304: the current time is determined.
Step 305: and judging whether the current time is matched with the timestamp.
In the present embodiment, when the current time is within the validity period of the plaintext authentication information determined based on the time stamp, the current time matches the time stamp. When the current time is not within the validity period of the plaintext authentication information determined based on the timestamp, the current time does not match the timestamp.
Step 306: and if the intelligent door lock is matched with the intelligent door lock, the verification is passed, and the intelligent door lock is controlled to execute the target operation. And if not, jumping to the end.
In this embodiment, when the remote control instruction acquired by the execution main body is an instruction for instructing unlocking of the intelligent door lock, after the verification is passed, the intelligent door lock is controlled to unlock, so as to unlock the intelligent door lock. And when the remote control instruction acquired by the execution main body is an instruction for instructing the intelligent door lock to lock, after the verification is passed, controlling the intelligent door lock to lock so as to lock the intelligent door lock.
In some optional implementations of this embodiment, the smart door lock may include a clock chip. Step 304 may specifically include: sending a current time acquisition request to a clock chip; and receiving the time returned by the clock chip as the current time, wherein the time returned by the clock chip is obtained by calibrating the clock chip based on the reference clock information sent by the server.
In this implementation, the user can perform time calibration on the clock chip of the intelligent door lock based on the designated application program on the terminal device. Specifically, a user can use a designated application program on the terminal device to send a time calibration request for the target intelligent door lock to the server, the server feeds back reference clock information and a target intelligent door lock identifier to the internet of things gateway, and the internet of things gateway is used to send the reference clock information to the target intelligent door lock, so that the target intelligent door lock can calibrate the clock chip based on the reference clock information fed back by the server, and the accuracy of the current time fed back by the clock chip is improved. In practical application, after the clock chip of the target intelligent terminal completes calibration, a calibration result can be fed back to the server and the terminal equipment of the user.
In this implementation, the power of intelligence lock can be used for supplying power to this clock chip to make this clock chip can continuous operation, guarantee that the time does not lose. By enabling the intelligent door lock to determine the current time based on the local clock chip, the problem that the intelligent door lock depends on network smoothness when acquiring the current time from the server is solved, and the operation stability of the intelligent door lock control method can be improved.
In some optional implementation manners of this embodiment, before performing step 305, it may be further determined whether the control password is matched with the preset control password, and if so, step 305 is performed; and if not, jumping to the end.
In the implementation mode, the intelligent door lock is controlled to execute the target operation only after the control password and the timestamp in the remote control request are verified, so that the use safety of the intelligent door lock control method is further improved.
As can be seen from fig. 3, compared with the embodiment corresponding to fig. 2, the process 300 of the intelligent door lock control method applied to the intelligent door lock in the present embodiment highlights that a pre-stored decryption key is called, the ciphertext verification information is decrypted, the plaintext verification information containing the timestamp is obtained, and when the timestamp matches the current time, the intelligent door lock is controlled to execute the target operation. Therefore, the scheme described in the embodiment can improve the security of the encryption key and improve the timeliness of the remote control request, so that the use security of the intelligent door lock control method can be improved.
With further reference to fig. 4, a flow 400 of yet another embodiment of an intelligent door lock control method applied to an intelligent door lock is shown. The intelligent door lock control method can comprise the following steps:
step 401: and acquiring a remote control request, wherein the remote control request carries the ciphertext verification information.
Step 402: and responding to the remote control request, and decrypting the ciphertext verification information to obtain plaintext verification information.
Step 403: and verifying the plaintext verification information, and if the plaintext verification information passes the verification, controlling the intelligent door lock to execute target operation.
In this embodiment, reference may be made to the above step 201 to step 203 for specific implementation manners of step 401 to step 403, which are not described again in this embodiment.
Step 404: and acquiring opening and closing state information of the intelligent door lock, wherein the opening and closing state information is used for indicating that the intelligent door lock is in an unlocking state or a locking state.
In this embodiment, this state information that opens and shuts can be that intelligent lock detects and confirms through the positional information to the lock square shaft, and wherein, the lock square shaft is the connecting axle of direct band-pass lock body, spring bolt.
Step 405: and reporting the opening and closing state information of the intelligent door lock.
In this embodiment, the intelligent door lock can send the opening and closing state information to the internet of things gateway, the internet of things gateway can send the opening and closing state information to the server, and the server can also send the opening and closing state information to the terminal equipment of the user executing corresponding remote target operation, so that the user can know the progress of remote control on the intelligent door lock.
In some optional implementations of the present embodiment, the smart door lock may include a first sensor, and the first sensor may be used to determine the rotation angle of the square shaft of the smart door lock. Step 404 may specifically include acquiring the collected data of the first sensor; and determining the opening and closing state information of the intelligent door lock according to the acquired data.
In this implementation, the first sensor may be an angle sensor, and after the intelligent door lock responds to the remote control request to execute the target operation, the rotation angle of the door lock square shaft may be determined according to the collected data of the first sensor. Specifically, when the target operation is an unlocking operation, if the rotation angle of the door lock square shaft is greater than or equal to a first preset rotation angle, it is determined that the intelligent door lock is in an unlocking state, and if not, it is determined that the intelligent door lock is in a locking state. When the target operation is locking operation, if the rotation angle of the door lock square shaft is larger than or equal to a second preset rotation angle, the intelligent door lock is determined to be in a locking state, and if not, the intelligent door lock is determined to be in an unlocking state. The first preset rotating angle and the second preset rotating angle need to be determined according to the actual situation of the intelligent door lock, and the first preset rotating angle and the second preset rotating angle can be the same or different.
In practical application, the rotating direction of the door lock square shaft can be determined according to the collected data of the first sensor, and the opening and closing state information of the intelligent door lock is determined based on the determined rotating direction of the door lock square shaft. For example, it may be preset that when the data collected by the first sensor is a positive number, it indicates that the door lock square shaft rotates in the unlocking direction. When the data collected by the first sensor is negative, the door lock square shaft is indicated to rotate according to the locking direction.
Correspondingly, when the target operation is unlocking operation, when the rotation direction of the door lock square shaft determined based on the collected data of the first sensor is the unlocking direction and the collected data of the first sensor is larger than a first preset rotation angle, the intelligent door lock is determined to be in the unlocking state, otherwise, the intelligent door lock is determined to be in the locking state. Or when the target operation is locking operation, when the rotation direction of the door lock square shaft determined based on the collected data of the first sensor is the locking direction and the collected data of the first sensor is larger than a second preset rotation angle, determining that the intelligent door lock is in a locking state, otherwise, determining that the intelligent door lock is in an unlocking state.
In this implementation, the accuracy of the rotation angle and the rotation direction of the door lock square shaft determined based on the collected data of the angle sensor is higher, which is favorable for improving the accuracy of the opening and closing state information of the acquired intelligent door lock.
In some optional implementation manners of this embodiment, the intelligent door lock may further include a second sensor, and the second sensor may be configured to detect a static state and a static state of a square shaft of the intelligent door lock. Correspondingly, step 404 in the last implementation may further include: acquiring the acquisition data of a second sensor; determining the dynamic and static states of the square shaft according to the acquired data of the second sensor; when the static state and the static state indicate that the square shaft is changed from the static state to the rotating state, the first sensor is awakened.
In this implementation, the second sensor may be a hall sensor. In this implementation, through the square shaft rotation back of discerning the intelligent lock, awaken first sensor again, can reduce the consumption of intelligent lock, and then promote the standby time of intelligent lock.
In some optional implementations of this embodiment, the intelligent door lock may further include a third sensor, where the third sensor is configured to determine a retraction angle of the output shaft of the motor of the intelligent door lock, and after step 404, the intelligent door lock control method may further include: acquiring the acquisition data of a third sensor; determining the backspacing angle of the motor output shaft of the intelligent door lock according to the data acquired by the third sensor; when the backspacing angle of the motor output shaft of the intelligent door lock reaches a preset angle, the motor output shaft of the intelligent door lock is controlled to stop backspacing.
In this implementation, the third sensor may be a magnetic encoder, an infrared pair of tube code wheel, or an angle sensor. In practical application, when the motor output shaft of the intelligent door lock is not separated from the square shaft, a user needs to rotate the mechanical key to drive the motor in the intelligent door lock to rotate, so that unlocking or locking operation can be performed on the intelligent door lock, and at the moment, the user needs a large torque to rotate the mechanical key. Therefore, after the intelligent door lock is controlled to execute the target operation, the motor output shaft of the intelligent door lock needs to be controlled to retreat, so that the motor output shaft and the square shaft are separated, and a user can conveniently execute manual operation on the intelligent door lock. In this implementation, based on the data acquisition of third sensor, realized the control of rolling back to the motor output shaft, the follow-up manual control to intelligent lock of user of being convenient for.
As can be seen from fig. 4, compared with the embodiment corresponding to fig. 2, the process 400 of the intelligent door lock control method applied to the intelligent door lock in this embodiment highlights that after the intelligent door lock executes the target operation, the opening and closing state information of the intelligent door lock is also determined, and the opening and closing state information is reported. Therefore, the scheme described in the embodiment can facilitate the user to know the progress of the remote control of the intelligent door lock, and is favorable for improving the user experience.
With continued reference to fig. 5, a flowchart 500 of one embodiment of an intelligent door lock control method applied to a server according to the present application is shown. The intelligent door lock control method can comprise the following steps:
step 501: a remote control instruction generated by the terminal device in response to a remote target operation input by a user is acquired.
In this embodiment, the remote control instruction acquired by the execution subject (e.g., the server 102 shown in fig. 1) of the intelligent door lock control method may be generated by a terminal device (e.g., the terminal device 101 shown in fig. 1) in response to a remote target operation input by a user at a specified application interface. The remote target operation may include a remote unlock operation or a remote lock operation. The execution main body may be a server of an application corresponding to the specified application interface.
In some optional implementation manners of this embodiment, a user may bind a designated application account with a target intelligent door lock, the user may log in the designated application account in a terminal device, and input a remote target operation on a designated application interface corresponding to the designated application account, and after the terminal device recognizes the remote target operation, a remote control instruction carrying an identifier of the designated application account may be generated, and the remote control instruction is sent to a server. Or after the terminal equipment identifies the remote target operation, the terminal equipment can generate a remote control instruction carrying the identification of the target intelligent door lock and send the remote control instruction to the server.
In some optional implementation manners of this embodiment, a user may log in a designated application account in a terminal device, and input an identifier and an unlocking password of a target intelligent door lock on a designated application interface corresponding to the designated application account, and the terminal device may generate a remote control instruction carrying the identifier and the unlocking password of the target intelligent door lock, and send the remote control instruction to a server.
Step 502: and acquiring an intelligent door lock identifier corresponding to the remote control instruction.
In some optional implementation manners of this embodiment, when the remote control instruction carries an identifier of a specific application account, and an account corresponding to the identifier of the specific application account has a bound intelligent door lock, the intelligent door lock identifier having a binding relationship with the identifier of the specific application account carried by the remote control instruction may be used as the intelligent door lock identifier corresponding to the remote control instruction.
In some optional implementation manners of this embodiment, when the remote control instruction carries an identifier of the target intelligent door lock, the identifier of the intelligent door lock carried by the remote control instruction may be used as the identifier of the intelligent door lock corresponding to the remote control instruction.
Step 503: generating a remote control request carrying ciphertext verification information;
in this embodiment, the execution main body may be bound to the smart door lock in advance, and the execution main body may allocate a pair of asymmetric keys consisting of a public key (public key) and a private key (private key) to the smart door lock. The execution main body can store a public key corresponding to the intelligent door lock as an encryption key so as to generate a remote control request carrying ciphertext verification information by adopting an asymmetric algorithm.
Step 504: and sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identification. Specifically, the remote control request and the intelligent door lock identifier can be sent to the internet of things gateway, so that the internet of things gateway sends the remote control request to the intelligent door lock corresponding to the intelligent door lock identifier.
In some optional implementations of this embodiment, step 503 may include: acquiring an encryption key corresponding to the intelligent door lock identifier; acquiring plaintext verification information corresponding to the intelligent door lock identifier, wherein the plaintext verification information comprises the plaintext verification information; the time stamp is used for indicating the valid time of the control password. Encrypting the plaintext verification information by adopting an asymmetric algorithm according to the encryption key to obtain ciphertext verification information; and generating a remote control request carrying the ciphertext verification information.
In the implementation mode, the generated remote control request carries the timestamp and the control password, so that the timeliness management of the remote control request can be realized, and the use safety of the intelligent door lock control method is improved.
According to the intelligent door lock control method provided by the embodiment of the application, the server can respond to the remote control instruction to generate the remote control request carrying the ciphertext verification information, and the remote control request and the corresponding intelligent door lock identification are sent to the internet of things gateway, so that the internet of things gateway sends the remote control request to the intelligent door lock corresponding to the intelligent door lock identification. Through the scheme, the remote control of the user on the intelligent door lock can be realized, and meanwhile, the risk that information carried by the remote control request is hijacked and leaked can be reduced by enabling the remote control request to carry the ciphertext verification information, so that the reliability and the safety of the intelligent door lock control method are improved.
With further reference to fig. 6, the present application provides an embodiment of an intelligent door lock control device, which corresponds to the method embodiment shown in fig. 2, and which can be applied to an intelligent door lock.
As shown in fig. 6, the intelligent door lock control device 600 of the present embodiment includes: a first acquisition unit 601, a decryption unit 602, and a verification unit 603. The first obtaining unit 601 is configured to obtain a remote control request, where the remote control request carries ciphertext verification information; a decryption unit 602 configured to decrypt the ciphertext verification information to obtain plaintext verification information in response to the remote control request; and the verification unit 603 is configured to verify the plaintext verification information, and if the plaintext verification information passes the verification, the intelligent door lock is controlled to perform the target operation.
In this embodiment, the specific processing of the first obtaining unit 601, the decrypting unit 602, and the verifying unit 603 and the technical effects thereof can refer to the related descriptions of the embodiments of step 201, step 202, and step 203 in the corresponding embodiment of fig. 2, which are not described herein again.
In some optional implementation manners of this embodiment, the decryption unit 602 may specifically be configured to: calling a pre-stored decryption key; and decrypting the ciphertext verification information by adopting an asymmetric algorithm according to the decryption key to obtain plaintext verification information.
In some optional implementations of this embodiment, the plaintext verification information includes a timestamp and a control password, where the timestamp is used to indicate a valid time of the control password, and the verifying unit 603 may include: a current time determining subunit, configured to determine a current time; and the verification subunit is used for judging whether the current time is matched with the timestamp or not, and if so, the verification is passed.
In some optional implementation manners of this embodiment, the intelligent door lock includes a clock chip, and the current time determination subunit may specifically be configured to: sending a current time acquisition request to the clock chip; and receiving the time returned by the clock chip as the current time, wherein the time returned by the clock chip is obtained by calibrating based on the reference clock information sent by the server.
In some optional implementations of this embodiment, the apparatus may further include: the second acquisition unit is used for acquiring opening and closing state information of the intelligent door lock, and the opening and closing state information is used for indicating that the intelligent door lock is in an unlocking state or a locking state; and the reporting unit is used for reporting the opening and closing state information of the intelligent door lock.
In some optional implementations of this embodiment, the intelligent door lock includes a first sensor, the first sensor is used to determine a rotation angle of a square shaft of the intelligent door lock, and the second obtaining unit may include: the first acquisition subunit is used for acquiring the acquired data of the first sensor; and the first determining subunit is used for determining the opening and closing state information of the intelligent door lock according to the acquired data.
In some optional implementation manners of this embodiment, the intelligent door lock further includes a second sensor, the second sensor is configured to detect a static state and a dynamic state of a square shaft of the intelligent door lock, and the second obtaining unit may further include: the second acquisition subunit is used for acquiring the acquisition data of the second sensor; the second determining subunit is used for determining the dynamic and static states of the square shaft according to the acquired data of the second sensor; and the awakening subunit is used for awakening the first sensor when the static state and the static state indicate that the square shaft is changed from the static state to the rotating state.
In some optional implementations of this embodiment, the intelligent door lock further includes a third sensor, and the third sensor is used to determine a retraction angle of the output shaft of the motor of the intelligent door lock, then the apparatus may further include: the third acquisition unit is used for acquiring the acquisition data of the third sensor; the determining unit is used for determining the backspacing angle of the motor output shaft of the intelligent door lock according to the data acquired by the third sensor; and the motor control unit is used for controlling the motor output shaft of the intelligent door lock to stop returning when the returning angle of the motor output shaft of the intelligent door lock reaches a preset angle.
It should be noted that the intelligent door lock control device 600 may include a processor and a memory, and the first obtaining unit 601, the decrypting unit 602, the verifying unit 603, and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
The processor may include a kernel, which calls the corresponding program unit from the memory. One or more of the inner cores can be set, and the user can realize the remote control of the intelligent door lock by adjusting the parameters of the inner cores.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
The intelligent door lock control device provided by the embodiment of the application is applied to an intelligent door lock, the first acquisition unit is used for acquiring the remote control request, and the decryption unit is used for decrypting the ciphertext verification information carried by the remote control request to obtain the plaintext verification information; the verification unit verifies the plaintext verification information, and if the plaintext verification information passes the verification, the intelligent door lock is controlled to execute target operation; the remote control of the user on the intelligent door lock is realized. Not only can avoid having visions such as friend, classmate, but the user is not at home and can not unblank for it immediately, the awkward situation that friend, classmate etc. that cause can only wait outside the house can also be avoided because of the user forgets to lock the intelligent lock, and need return to intelligent lock installation department and lock the operation, the waste of time, energy that causes to can improve user's experience satisfaction. Meanwhile, the remote control request carries the ciphertext verification information, so that the risk that the information carried by the remote control request is hijacked and leaked can be reduced, and the reliability and the safety of the intelligent door lock control device can be improved.
The application also provides an embodiment of the intelligent door lock control device, the embodiment of the device corresponds to the embodiment of the method shown in fig. 5, and the device can be applied to a server.
The intelligent door lock control device of the embodiment comprises: the device comprises a first acquisition unit, a second acquisition unit, a remote control request generation unit and a sending unit. The first acquisition unit is configured to acquire a remote control instruction, and the remote control instruction is generated by the terminal device in response to a remote target operation input by a user; the second acquisition unit is configured to acquire the intelligent door lock identification corresponding to the remote control instruction; the remote control request generating unit is configured to generate a remote control request carrying the ciphertext verification information; a transmitting unit configured to transmit the remote control request to the smart door lock corresponding to the smart door lock identification.
In this embodiment, specific processing of the first obtaining unit, the second obtaining unit, the remote control request generating unit and the sending unit and technical effects brought by the specific processing can refer to related descriptions of the embodiments of step 501, step 502, step 503 and step 504 in the embodiment corresponding to fig. 5, and are not described herein again.
In some optional implementation manners of this embodiment, the remote control request generation unit may be specifically configured to: acquiring an encryption key corresponding to the intelligent door lock identifier; acquiring plaintext verification information corresponding to the intelligent door lock identifier; encrypting the plaintext verification information by adopting an asymmetric algorithm according to the encryption key to obtain ciphertext verification information; and generating a remote control request carrying the ciphertext verification information.
It should be noted that the intelligent door lock control device may include a processor and a memory, the first obtaining unit, the second obtaining unit, the remote control request generating unit, the sending unit, and the like are all stored in the memory as program units, and the processor executes the program units stored in the memory to implement corresponding functions.
The processor may include a kernel, which calls the corresponding program unit from the memory. One or more of the inner cores can be set, and the user can realize the remote control of the intelligent door lock by adjusting the parameters of the inner cores.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
The intelligent door lock control device provided by the above embodiment of the application is applied to a server, and the first obtaining unit obtains a remote control instruction, and the second obtaining unit obtains an intelligent door lock identifier corresponding to the remote control instruction; the remote control request generation unit generates a remote control request carrying ciphertext verification information; and sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identification through a sending unit. Through the scheme, the remote control of the user on the intelligent door lock can be realized, and meanwhile, the ciphertext verification information is carried through the remote control request, so that the risk of hijacking and leakage of the information carried by the remote control request can be reduced, and the reliability and the safety of the intelligent door lock control device are improved.
The embodiment of the application provides a computer readable medium, on which a computer program is stored, wherein the program is executed by a processor to implement the intelligent door lock control method described in the above method embodiments.
The embodiment of the application provides a processor, which is used for running a program, wherein when the program runs, the intelligent door lock control method described in the above method embodiments is realized.
The embodiment of the application provides equipment, which comprises a processor, a memory and a program which is stored on the memory and can run on the processor, wherein when the processor executes the program, the intelligent door lock control method described in the method embodiments is realized.
The present application also provides a computer program product, which when executed on a data processing device, causes the data processing device to implement the intelligent door lock control method described in the above method embodiments.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above description is only for the purpose of illustrating the preferred embodiments of the present application and the technical principles applied, and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. The scope of the invention according to the present application is not limited to the specific combinations of the above-described features, and may also cover other embodiments in which the above-described features or their equivalents are arbitrarily combined without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (20)

1. An intelligent door lock control method is applied to an intelligent door lock, and is characterized by comprising the following steps:
acquiring a remote control request, wherein the remote control request carries ciphertext verification information;
responding to the remote control request, decrypting the ciphertext verification information to obtain plaintext verification information;
and verifying the plaintext verification information, and if the plaintext verification information passes the verification, controlling the intelligent door lock to execute target operation.
2. The method of claim 1, wherein decrypting the ciphertext verification information in response to the remote control request to obtain plaintext verification information comprises:
calling a pre-stored decryption key;
and decrypting the ciphertext verification information by adopting an asymmetric algorithm according to the decryption key to obtain plaintext verification information.
3. The method according to claim 1 or 2, wherein the plaintext authentication information comprises a timestamp and a control password, the timestamp is used for indicating a valid time of the control password, and the authentication of the plaintext authentication information comprises:
determining a current time;
and judging whether the current time is matched with the timestamp, and if so, passing the verification.
4. The method of claim 3, wherein the smart door lock includes a clock chip, and wherein the determining the current time includes:
sending a current time acquisition request to the clock chip;
and receiving the time returned by the clock chip as the current time, wherein the time returned by the clock chip is obtained after calibration based on the reference clock information sent by the server.
5. The method of claim 1, wherein after the controlling the smart door lock to perform the target operation, the method further comprises:
acquiring opening and closing state information of the intelligent door lock, wherein the opening and closing state information is used for indicating that the intelligent door lock is in an unlocking state or a locking state;
and reporting the opening and closing state information of the intelligent door lock.
6. The method of claim 5, wherein the intelligent door lock comprises a first sensor, the first sensor is used for determining the rotation angle of a square shaft of the intelligent door lock, and the acquiring of the opening and closing state information of the intelligent door lock comprises:
acquiring the collected data of the first sensor;
and determining the opening and closing state information of the intelligent door lock according to the acquired data.
7. The method of claim 6, wherein the intelligent door lock further comprises a second sensor, the second sensor is used for detecting the dynamic and static states of a square shaft of the intelligent door lock, and the acquiring the opening and closing state information of the intelligent door lock comprises:
acquiring the collected data of the second sensor;
determining the dynamic and static states of the square shaft according to the acquired data of the second sensor;
and when the dynamic and static states indicate that the square shaft is changed from a static state to a rotating state, waking up the first sensor.
8. The method according to claim 6 or 7, wherein the intelligent door lock further comprises a third sensor, the third sensor is used for determining a backspacing angle of a motor output shaft of the intelligent door lock, and after the information of the opening and closing state of the intelligent door lock is obtained, the method further comprises:
acquiring the collected data of the third sensor;
determining the backspacing angle of the motor output shaft of the intelligent door lock according to the data acquired by the third sensor;
and when the backspacing angle of the motor output shaft of the intelligent door lock reaches a preset angle, controlling the motor output shaft of the intelligent door lock to stop backspacing.
9. An intelligent door lock control method is applied to a server and is characterized by comprising the following steps:
acquiring a remote control instruction, wherein the remote control instruction is generated by a terminal device in response to a remote target operation input by a user;
acquiring an intelligent door lock identifier corresponding to the remote control instruction;
generating a remote control request carrying ciphertext verification information;
and sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identification.
10. The method of claim 9, wherein the generating a remote control request carrying ciphertext verification information comprises:
acquiring an encryption key corresponding to the intelligent door lock identifier;
acquiring plaintext verification information corresponding to the intelligent door lock identifier;
encrypting the plaintext verification information by adopting an asymmetric algorithm according to the encryption key to obtain ciphertext verification information;
and generating a remote control request carrying the ciphertext verification information.
11. The utility model provides an intelligence lock controlling means, is applied to intelligent lock, its characterized in that, the device includes:
the system comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring a remote control request, and the remote control request carries ciphertext verification information;
the decryption unit is used for responding to the remote control request and decrypting the ciphertext verification information to obtain plaintext verification information;
and the verification unit is used for verifying the plaintext verification information, and if the plaintext verification information passes the verification, the intelligent door lock is controlled to execute target operation.
12. The apparatus according to claim 11, wherein the plaintext authentication information includes a time stamp indicating a valid time of the control cipher and the control cipher, and the authentication unit includes:
a current time determining subunit, configured to determine a current time;
and the verification subunit is used for judging whether the current time is matched with the timestamp or not, and if so, the verification is passed.
13. The apparatus of claim 12, wherein the smart door lock comprises a clock chip, and the current time determining subunit is specifically configured to:
sending a current time acquisition request to the clock chip;
and receiving the time returned by the clock chip as the current time, wherein the time returned by the clock chip is obtained after calibration based on the reference clock information sent by the server.
14. The apparatus of claim 11, further comprising:
the second acquisition unit is used for acquiring opening and closing state information of the intelligent door lock, and the opening and closing state information is used for indicating that the intelligent door lock is in an unlocking state or a locking state;
and the reporting unit is used for reporting the opening and closing state information of the intelligent door lock.
15. The utility model provides an intelligence lock controlling means, is applied to the server, its characterized in that, the device includes:
a first acquisition unit configured to acquire a remote control instruction generated by a terminal device in response to a remote target operation input by a user;
the second acquisition unit is used for acquiring the intelligent door lock identification corresponding to the remote control instruction;
the remote control request generating unit is used for generating a remote control request carrying the ciphertext verification information;
and the sending unit is used for sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identifier.
16. The apparatus according to claim 15, wherein the remote control request generation unit is specifically configured to:
acquiring an encryption key corresponding to the intelligent door lock identifier;
acquiring plaintext verification information corresponding to the intelligent door lock identifier;
encrypting the plaintext verification information by adopting an asymmetric algorithm according to the encryption key to obtain ciphertext verification information;
and generating a remote control request carrying the ciphertext verification information.
17. An intelligent door lock control system, the system comprising: the system comprises terminal equipment, a server and an intelligent door lock;
the terminal equipment is used for responding to a remote target operation input by a user to generate a remote control instruction and sending the remote control instruction to the server; the server is used for receiving the remote control instruction, acquiring an intelligent door lock identifier corresponding to the remote control instruction, generating a remote control request carrying ciphertext verification information, and sending the remote control request to the intelligent door lock corresponding to the intelligent door lock identifier; the intelligent door lock is used for executing the intelligent door lock control method of any one of claims 1 to 8.
18. A computer-readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method of any one of claims 1-10.
19. A processor for running a program, wherein the program when running implements the method of any one of claims 1-10.
20. An apparatus, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-10.
CN201910730428.4A 2019-08-06 2019-08-08 Intelligent door lock control method, device and system Pending CN112348997A (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN201910730428.4A CN112348997A (en) 2019-08-08 2019-08-08 Intelligent door lock control method, device and system
PCT/CN2020/107512 WO2021023276A1 (en) 2019-08-06 2020-08-06 Smart lock control method and device
US17/454,624 US11538298B2 (en) 2019-08-06 2021-11-12 Devices and methods for controlling smart lock
US18/146,437 US11823510B2 (en) 2019-08-06 2022-12-26 Devices and methods for controlling smart lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910730428.4A CN112348997A (en) 2019-08-08 2019-08-08 Intelligent door lock control method, device and system

Publications (1)

Publication Number Publication Date
CN112348997A true CN112348997A (en) 2021-02-09

Family

ID=74366768

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910730428.4A Pending CN112348997A (en) 2019-08-06 2019-08-08 Intelligent door lock control method, device and system

Country Status (1)

Country Link
CN (1) CN112348997A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338150A (en) * 2021-12-28 2022-04-12 北京纬百科技有限公司 Network distribution method of Internet of things equipment, storage medium, electronic equipment and intelligent door lock
CN115604390A (en) * 2021-07-07 2023-01-13 云丁网络技术(北京)有限公司(Cn) Offline control method and device for intelligent equipment
CN116089967A (en) * 2022-05-12 2023-05-09 荣耀终端有限公司 Data rollback prevention method and electronic equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0345372A1 (en) * 1988-06-09 1989-12-13 Jui-Chang Lin A latch control structure and a latch for electronic locks
CN203224924U (en) * 2013-04-18 2013-10-02 广州龙芯中科电子科技有限公司 Intelligent door lock
CN104680630A (en) * 2014-12-29 2015-06-03 深圳市进林科技有限公司 Method and system for controlling door locks
CN104966336A (en) * 2015-05-29 2015-10-07 深圳光启智能光子技术有限公司 Intelligent lock, intelligent lock authorization management method, and intelligent lock authorization management apparatus
CN204965562U (en) * 2015-09-28 2016-01-13 武汉融创信息技术有限公司 Cell -phone access control system of long -range electron of accessible end operation
CN105370106A (en) * 2015-11-26 2016-03-02 许传平 Intelligent lock cylinder
CN105447936A (en) * 2015-11-20 2016-03-30 安徽省德诺电子科技有限公司 Offline intelligent lock monitoring system
CN107358693A (en) * 2017-07-04 2017-11-17 安徽工程大学 A kind of smart lock and method for unlocking
CN109236054A (en) * 2018-10-31 2019-01-18 东莞市嘉松电子科技有限公司 intelligent door lock switch mechanism
CN109523664A (en) * 2018-10-26 2019-03-26 厦门摩洛克科技有限公司 A kind of intelligent door lock control method
CN109830006A (en) * 2019-01-02 2019-05-31 东莞盛世科技电子实业有限公司 Folding condition monitoring device and smart lock

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0345372A1 (en) * 1988-06-09 1989-12-13 Jui-Chang Lin A latch control structure and a latch for electronic locks
CN203224924U (en) * 2013-04-18 2013-10-02 广州龙芯中科电子科技有限公司 Intelligent door lock
CN104680630A (en) * 2014-12-29 2015-06-03 深圳市进林科技有限公司 Method and system for controlling door locks
CN104966336A (en) * 2015-05-29 2015-10-07 深圳光启智能光子技术有限公司 Intelligent lock, intelligent lock authorization management method, and intelligent lock authorization management apparatus
CN204965562U (en) * 2015-09-28 2016-01-13 武汉融创信息技术有限公司 Cell -phone access control system of long -range electron of accessible end operation
CN105447936A (en) * 2015-11-20 2016-03-30 安徽省德诺电子科技有限公司 Offline intelligent lock monitoring system
CN105370106A (en) * 2015-11-26 2016-03-02 许传平 Intelligent lock cylinder
CN107358693A (en) * 2017-07-04 2017-11-17 安徽工程大学 A kind of smart lock and method for unlocking
CN109523664A (en) * 2018-10-26 2019-03-26 厦门摩洛克科技有限公司 A kind of intelligent door lock control method
CN109236054A (en) * 2018-10-31 2019-01-18 东莞市嘉松电子科技有限公司 intelligent door lock switch mechanism
CN109830006A (en) * 2019-01-02 2019-05-31 东莞盛世科技电子实业有限公司 Folding condition monitoring device and smart lock

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115604390A (en) * 2021-07-07 2023-01-13 云丁网络技术(北京)有限公司(Cn) Offline control method and device for intelligent equipment
CN114338150A (en) * 2021-12-28 2022-04-12 北京纬百科技有限公司 Network distribution method of Internet of things equipment, storage medium, electronic equipment and intelligent door lock
CN116089967A (en) * 2022-05-12 2023-05-09 荣耀终端有限公司 Data rollback prevention method and electronic equipment
CN116089967B (en) * 2022-05-12 2024-03-26 荣耀终端有限公司 Data rollback prevention method and electronic equipment

Similar Documents

Publication Publication Date Title
US20210350013A1 (en) Security systems and methods for continuous authorized access to restricted access locations
US10382203B1 (en) Associating applications with Internet-of-things (IoT) devices using three-way handshake
EP3105904B1 (en) Assisted device provisioning in a network
US9338156B2 (en) System and method for integrating two-factor authentication in a device
US20160285628A1 (en) System and method for trusted provisioning and authentication for networked devices in cloud-based iot/m2m platforms
WO2016086584A1 (en) Method and authentication device for unlocking administrative rights
EA036987B1 (en) Systems and methods for device authentication
CN103401880B (en) The system and method that a kind of industrial control network logs in automatically
US20160014112A1 (en) Wireless communication of a user identifier and encrypted time-sensitive data
CN112348997A (en) Intelligent door lock control method, device and system
US20160127357A1 (en) Method for safeguarding a network
US10411894B1 (en) Authentication based on unique encoded codes
CN108712246B (en) Intelligent household equipment and system and visitor password acquisition method
CN105282179A (en) Family Internet of things security control method based on CPK
CN111164933A (en) Method for ensuring communication safety without state management
EP3497950B1 (en) Presence identification
FR3028979A1 (en) METHOD FOR CONTROLLING ACCESS TO A SYSTEM FOR PRODUCING A COMPUTER SYSTEM NOT CONNECTED WITH AN INFORMATION SYSTEM OF THE COMPUTER SYSTEM
US9280645B1 (en) Local and remote verification
CN110838919A (en) Communication method, storage method, operation method and device
CN108650219B (en) User identity identification method, related device, equipment and system
CN109743283B (en) Information transmission method and equipment
US11184181B2 (en) System for assigning access rights to user device and method thereof
CN116599719A (en) User login authentication method, device, equipment and storage medium
CN114299636B (en) Method and apparatus for processing device offline passwords
US20220070166A1 (en) Enhanced authentication techniques using virtual persona

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210209