CN112734993A - Communication system and method of anti-theft lock - Google Patents

Communication system and method of anti-theft lock Download PDF

Info

Publication number
CN112734993A
CN112734993A CN202011592082.5A CN202011592082A CN112734993A CN 112734993 A CN112734993 A CN 112734993A CN 202011592082 A CN202011592082 A CN 202011592082A CN 112734993 A CN112734993 A CN 112734993A
Authority
CN
China
Prior art keywords
user side
instruction
key code
theft lock
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011592082.5A
Other languages
Chinese (zh)
Other versions
CN112734993B (en
Inventor
王超
朱剑
邓超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ningbo Friendly Intelligent Security Technology Co ltd
Original Assignee
Ningbo Friendly Intelligent Security Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ningbo Friendly Intelligent Security Technology Co ltd filed Critical Ningbo Friendly Intelligent Security Technology Co ltd
Priority to CN202011592082.5A priority Critical patent/CN112734993B/en
Publication of CN112734993A publication Critical patent/CN112734993A/en
Application granted granted Critical
Publication of CN112734993B publication Critical patent/CN112734993B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00507Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks keyless data carrier having more than one function
    • G07C2009/00539Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks keyless data carrier having more than one function anti-theft
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention is suitable for the technical field of computers, and provides a communication method and a system of an anti-theft lock, wherein the method comprises the following steps: after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock; receiving a key code corresponding to the moment sent by a user side, establishing secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action executable by the current anti-theft lock; receiving an action instruction sent by a user side, and executing the action instruction when the current state is judged to be the secondary connection state, wherein the method has the beneficial effects that: the user needs to rely on the dynamic key code to execute the unlocking/locking operation, and the safety in use is effectively ensured.

Description

Communication system and method of anti-theft lock
Technical Field
The invention relates to the technical field of computers, in particular to a communication system and a communication method of an anti-theft lock.
Background
Different from the traditional mechanical lock, the intelligent anti-theft lock is a composite lock with better safety, convenience and advanced technology, and is more intelligent in the aspects of user identification, safety and manageability. With the development of technology, technology capable of controlling unlocking/locking operation of an anti-theft lock by a mobile phone has appeared in the market, and the technology generally depends on bluetooth, a mobile network and the like to realize communication between the mobile phone and the anti-theft lock, but the technology is still not mature, and the safety performance is poor.
Disclosure of Invention
The embodiment of the invention aims to provide a communication system and a communication method of an anti-theft lock, and aims to solve the technical problems in the prior art determined in the background technology.
The embodiment of the invention is realized in such a way that the communication method of the anti-theft lock comprises the following steps:
after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock;
receiving a key code corresponding to the moment sent by a user side, establishing secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action executable by the current anti-theft lock;
and receiving an action instruction sent by the user side, and executing the action instruction when the current state is judged to be the secondary connection state.
As a further scheme of the invention: after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock, and the steps specifically comprise:
receiving an instruction;
judging the instruction, judging the instruction to be a wake-up instruction when the instruction accords with one of a plurality of preset wake-up conditions, and otherwise, not executing wake-up;
and when the instruction is judged as the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side.
As a still further scheme of the invention: the method comprises the following steps that a key code corresponding to the moment sent by a user side is received, when the key code passes verification, secondary connection with the user side is established, operable information of the anti-theft lock in the authority corresponding to the state of the secondary connection is fed back to the user side, and the operable information is used for representing the action executable by the current anti-theft lock, and specifically comprises the following steps:
receiving a key code corresponding to the moment sent by a user side;
verifying the key code, wherein when the key code is the same as the key code at the same time in the anti-theft lock, the verification is passed, otherwise, the verification is not passed;
and when the key code verification passes, establishing secondary connection with the user side, and when the key code verification fails, feeding back a verification result to the user side.
As a still further scheme of the invention: the key code is dynamic, and the key code is automatically updated at set time intervals.
As a still further scheme of the invention: the step of receiving an action instruction sent by a user side, and executing the action instruction when the current state to which the user side belongs is judged to be the secondary connection state specifically comprises the following steps:
receiving an action instruction sent by a user side;
analyzing the received action instruction;
judging the connection state with the user side, and executing the received action instruction when judging that the current state belongs to a secondary connection state; and when the current state is judged not to be the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side.
Another object of an embodiment of the present invention is to provide a communication system of an anti-theft lock, including:
the wake-up module is used for establishing primary connection with the user side after receiving a wake-up instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock;
the verification module is used for receiving a key code which is sent by the user side and corresponds to the moment, establishing secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action which can be executed by the current anti-theft lock; and
and the execution module is used for receiving the action instruction sent by the user side and executing the action instruction when the current affiliated state is judged to be the secondary connection state.
As a still further scheme of the invention: the wake-up module comprises:
a wake-up receiving unit for receiving an instruction;
the awakening judging unit is used for judging the instruction, judging the instruction to be an awakening instruction when the instruction meets one of a plurality of preset awakening conditions, and otherwise, not executing awakening; and
and the feedback unit is used for establishing primary connection with the user side after the instruction is judged as the awakening instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side.
As a still further scheme of the invention: the authentication module includes:
the key code receiving unit is used for receiving the key code which is sent by the user side and corresponds to the moment;
the key code verification unit is used for verifying the key code, when the key code is the same as the key code at the same time in the anti-theft lock, the verification is passed, otherwise, the verification is not passed; and
and the verification output unit is used for establishing secondary connection with the user side when the key code verification passes, and feeding back a verification result to the user side when the key code verification fails.
As a still further scheme of the invention: the execution module comprises:
the instruction receiving unit is used for receiving an action instruction sent by a user side;
the execution analysis unit is used for analyzing the received action instruction; and
the execution judging unit is used for judging the connection state with the user side, and executing the received action command when judging that the current state belongs to a secondary connection state; and when the current state is judged not to be the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side.
Compared with the prior art, the invention has the beneficial effects that: the user needs to execute unlocking/locking operation by means of a dynamic secret key code, so that the safety in use is effectively ensured; and according to the communication state of the user side and the anti-theft lock, different authorities can be unlocked for the user, the use of the user is facilitated, and the anti-theft lock can be conveniently controlled in a long-range or short-range mode.
Drawings
Fig. 1 is a flowchart of a communication method of an anti-theft lock.
Fig. 2 is a flowchart of entering a primary connection state with a user terminal.
Fig. 3 is a flowchart of entering a secondary connection state with a user side.
FIG. 4 is a flow chart of performing actions including at least unlocking or locking.
Fig. 5 is a schematic structural diagram of a communication system of the anti-theft lock.
Fig. 6 is a schematic structural diagram of a wake-up module in a communication system of an anti-theft lock.
Fig. 7 is a schematic structural diagram of an authentication module in a communication system of an anti-theft lock.
Fig. 8 is a schematic structural diagram of an execution module in a communication system of an anti-theft lock.
Fig. 9 is a schematic structural diagram of a computer device.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Specific implementations of the present invention are described in detail below with reference to specific embodiments.
As shown in fig. 1, a flowchart of a communication method of an anti-theft lock according to an embodiment of the present invention includes the following steps:
s200, after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock.
In the embodiment of the present invention, the received instruction may be an instruction of a user, or an instruction sent by the user through a user side, where the user side may be a smart phone, a mobile device, and the like, on which the anti-theft lock App is installed, and this embodiment is not specifically limited herein. When the instruction is judged to be a wake-up instruction, the user terminal can enter a primary connection state with the user terminal, and in the primary connection state, parameter information of the anti-theft lock in the authority corresponding to the state is fed back to the user terminal.
S400, receiving a key code corresponding to the moment sent by the user side, establishing a secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action executable by the current anti-theft lock.
In practical application, the key code is dynamic, the key code is automatically updated at set time intervals, and can be generated through an algorithm, the key code is a series of random numbers, but the generation of the random numbers is related to a preset time interval, for example, when the time is 8: 16-8: 30, the key code is 156278, and when the time is 8: 31-8: 45, the key code is 356524, that is, the key codes are different in different time periods, so that the security performance of the anti-theft lock can be effectively guaranteed, and the interval time can be set according to user requirements. Actually, a key code is generated in the anti-theft lock, the generation rule of the key code and the like is the same as the generation rule of the key code of the user side, when the key code is verified, the received key code can be compared with the key code generated in the anti-theft lock, when the key code passes verification, a secondary connection state with the user side is entered, and at the moment, operable information of the anti-theft lock in the authority corresponding to the state is fed back to the user side, wherein the operable information may refer to a button of an unlocking/locking related instruction, change/addition of setting information and the like, and the embodiment is not specifically limited herein.
It should be noted that, in the method provided in this embodiment, the user end and the anti-theft lock communicate with each other through the bluetooth and the mobile network, and preferably, the bluetooth mode may implement short-range communication, at this time, the key code is received through the bluetooth mode, the mobile network may implement long-range communication, and at this time, the key code is received through the mobile network.
S600, receiving an action instruction sent by the user side, and executing the action instruction when the current affiliated state is judged to be the secondary connection state.
In the embodiment of the present invention, after receiving the instruction sent by the user end, the current state needs to be determined first, and when it is determined that the current state is the secondary connection state, the instruction of the user, such as unlocking/locking, may be executed correspondingly. According to the method provided by the embodiment of the invention, the user can carry out at least two times of judgment when unlocking/locking is carried out, and the secondary connection state can be realized by depending on the dynamic key code according to the corresponding connection state for unlocking the corresponding authority of the user, so that the safety in use is effectively ensured, and the use by the user is facilitated.
As shown in fig. 2, as a preferred embodiment of the present invention, after receiving the wake-up instruction, the method establishes a primary connection with the user end, and feeds back parameter information of the anti-theft lock in a right corresponding to a primary connection state to the user end, where the parameter information at least includes a battery power level, a device model, and a state of the anti-theft lock, and specifically includes:
s201, receiving an instruction.
In the embodiment of the present invention, the received instruction may be an instruction of a user, or an instruction sent by the user through a user side, where the instruction of the user may be: the bluetooth of the user's mobile device is recognized by the anti-theft lock, or the user generates an instruction by making a sound, vibration, or the like, which is very convenient. Alternatively, when in the remote state, the user may operate the mobile device to send the instruction to the anti-theft lock through the mobile network.
S203, judging the instruction to be a wake-up instruction when the instruction accords with one of a plurality of preset wake-up conditions, and otherwise, not executing wake-up.
In the embodiment of the present invention, corresponding to the above, when the instruction meets one of the preset multiple wake-up conditions, it is determined that the instruction is a wake-up instruction, otherwise, the wake-up is not performed, and when the wake-up is not performed, information such as "wake-up failure" may be sent to the user side, or the anti-theft lock may report "wake-up failure" by voice, and the like.
S205, after the instruction is judged to be the awakening instruction, primary connection is established with the user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side.
In the embodiment of the invention, when the primary connection state is established between the user side and the anti-theft lock, the user side corresponding to the primary connection state can obtain a certain authority, and in the authority range, the anti-theft lock can send the battery capacity, the equipment model, the state and other related information of the anti-theft lock to the user side for the user to look up.
In practical application, when a user walks home to the anti-theft lock, the bluetooth of the mobile device of the user is recognized by the anti-theft lock (on the premise that the bluetooth address and the like of the user are legal and authorized), the mobile device of the user establishes a primary connection state with the anti-theft lock, or when the user walks home to the anti-theft lock, the mobile device of the user generates a wake-up sound, and after the sound is recognized by the anti-theft lock, the mobile device of the user establishes a primary connection state with the anti-theft lock.
As shown in fig. 3, as another preferred embodiment of the present invention, the step of receiving a key code sent by the user end and corresponding to the time, when the key code passes verification, establishing a secondary connection with the user end, and feeding back, to the user end, operational information of the anti-theft lock in a right corresponding to a state of the secondary connection, where the operational information is used to characterize an action that can be performed by a current anti-theft lock, specifically includes:
s401, receiving the key code corresponding to the moment sent by the user terminal.
In the embodiment of the present invention, the key code is dynamic, the key code is automatically updated at a set time interval, and may be generated by an algorithm, and the key code is substantially a series of random numbers, but the generation of the random numbers is related to a preset time interval, and the key code may be received by bluetooth or a mobile network.
And S403, verifying the key code, and if the key code is the same as the key code at the same time in the anti-theft lock, passing the verification, otherwise, failing to pass the verification.
In the embodiment of the invention, the key code is also generated in the anti-theft lock, the generation rule of the key code and the like are the same as the generation rule of the key code of the user side, when the key code is verified, the received key code can be compared with the key code generated in the anti-theft lock, if the comparison result of the two is the same, the verification is passed, otherwise, the verification is not passed.
S405, when the key code passes the verification, establishing secondary connection with the user side, and when the key code does not pass the verification, feeding back the verification result to the user side.
In the embodiment of the present invention, when the key code is verified, the secondary connection state with the user end is entered, and at this time, the related information of the anti-theft lock in the right corresponding to the state is fed back to the user end, where the operable information may refer to a button for unlocking/locking related instructions, change/add setting information, and the like, and this embodiment is not limited specifically herein. When the authentication fails, the authentication result, such as "authentication failure" or the like, may be fed back to the user side, and of course, "authentication failure" may also be broadcasted by the anti-theft lock voice.
As shown in fig. 4, as another preferred embodiment of the present invention, when the receiving client sends an action command and determines that the current state to which the receiving client belongs is the secondary connection state, the step of executing the action command specifically includes:
s601, receiving an action command sent by a user side.
In the embodiment of the present invention, similar to the above, the command may be received through bluetooth or through a mobile network.
S603, analyzes the received operation command.
In the embodiment of the invention, the purpose of analyzing the received action command is to determine the command type, such as whether the command is an unlocking command or an unlocking command.
S605, judging the connection state with the user terminal, and executing the received action command when judging that the current state belongs to the secondary connection state; and when the current state is judged not to be the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side.
In the embodiment of the invention, the connection state with the user side is judged, because the user side and the anti-theft lock do not have unlocking/locking authority when in the primary connection state, because the connection state of the user side and the anti-theft lock needs to be judged after the instruction is received and analyzed, and when the current affiliated state is judged to be the secondary connection state, the received instruction is executed, and the anti-theft lock generates corresponding action response.
As shown in fig. 5, an embodiment of the present invention further provides a communication system of an anti-theft lock, including a wake-up module 100, a verification module 200, and an execution module 300, where the wake-up module 100 is configured to establish a primary connection with a user end after receiving a wake-up instruction, and feed back parameter information of the anti-theft lock in a right corresponding to a primary connection state to the user end, where the parameter information at least includes an electric quantity of a battery of the anti-theft lock, a device model, and a state of the anti-theft lock; the verification module 200 is configured to receive a key code sent by a user end and corresponding to the time, establish a secondary connection with the user end when the key code passes verification, and feed back, to the user end, operational information of the anti-theft lock in a right corresponding to a secondary connection state, where the operational information is used to characterize an action that the current anti-theft lock can execute; the execution module 300 is configured to receive an action instruction sent by a user, and execute the action instruction when it is determined that the current state of the user belongs to the secondary connection state.
In the embodiment of the present invention, the received instruction may be an instruction of a user, or an instruction sent by the user through a user side, where the user side may be a smart phone, a mobile device, and the like, on which the anti-theft lock App is installed, and this embodiment is not specifically limited herein. When the instruction is judged as a wake-up instruction, the user terminal can enter a primary connection state with the user terminal, and in the primary connection state, relevant information of the anti-theft lock in the authority corresponding to the state is fed back to the user terminal, wherein when the user terminal establishes the primary connection state with the anti-theft lock, the user terminal corresponding to the primary connection state can obtain a certain authority, in the authority range, the anti-theft lock can send relevant information of the battery capacity, the equipment model, the state and the like of the anti-theft lock to the user terminal for the user to look up, when the key code is verified, the received key code can be compared with the key code generated in the anti-theft lock, when the key code is verified, the user terminal enters a secondary connection state with the user terminal, and at the moment, the relevant information of the anti-theft lock in the authority corresponding to the state is fed back to the user terminal, wherein the operational information can refer to a button for unlocking/locking relevant instructions, Change/add setting information, etc., and the present embodiment is not particularly limited herein.
As shown in fig. 6, as a preferred embodiment of the present invention, the wake-up module 100 includes a wake-up receiving unit 101, a wake-up determining unit 102, and a feedback unit 103, where the wake-up receiving unit 101 is configured to receive an instruction; the wakeup judging unit 102 is configured to judge the instruction, judge that the instruction is a wakeup instruction when the instruction meets one of a plurality of preset wakeup conditions, and otherwise not execute wakeup; the feedback unit 103 is configured to establish a primary connection with the user end after the instruction is determined as the wake-up instruction, and feed back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user end.
In the embodiment of the present invention, the received instruction may be an instruction of a user, or an instruction sent by the user through a user side, where the instruction of the user may be: the bluetooth of the user's mobile device is recognized by the anti-theft lock, or the user generates an instruction by making a sound, vibration, or the like, which is very convenient. Or, when in the remote state, the user can send the instruction to the anti-theft lock through the mobile network by operating the mobile device; when the instruction meets one of a plurality of preset awakening conditions, the instruction is judged to be the awakening instruction, otherwise, the awakening is not executed, and when the awakening is not executed, information such as 'awakening failure' and the like can be sent to a user side, or the anti-theft lock can broadcast the 'awakening failure' and the like in a voice mode; when the primary connection state is established between the user side and the anti-theft lock, the user side corresponding to the primary connection state can obtain a certain authority, and in the authority range, the anti-theft lock can send the battery capacity, the equipment model, the state and other related information of the anti-theft lock to the user side for the user to look up.
As shown in fig. 7, as another preferred embodiment of the present invention, the verification module 200 includes a key code receiving unit 201, a key code verification unit 202, and a verification output unit 203, where the key code receiving unit 201 is configured to receive a key code sent by a user end and corresponding to the time; the key code verification unit 202 is configured to verify the key code, and when the key code is the same as a key code in the anti-theft lock at the same time, the verification is passed, otherwise, the verification is not passed; the verification output unit 203 is configured to establish a secondary connection with the user side when the key code verification passes, and feed back a verification result to the user side when the key code verification fails.
In the embodiment of the invention, the key code is dynamic, the key code is automatically updated at set time intervals, the key code can be received through Bluetooth or a mobile network, the key code can be generated in the anti-theft lock, the generation rule of the key code is the same as the generation rule of the key code of the user terminal, when the key code is verified, the received key code can be compared with the key code generated in the anti-theft lock, if the comparison result is the same, the verification is passed, otherwise, the verification is not passed, when the key code is verified, the secondary connection state with the user terminal is entered, at the moment, the related information of the anti-theft lock in the authority corresponding to the state is fed back to the user terminal, and the operational information can refer to a button of an unlocking/locking related instruction, change/addition setting information and the like, the present embodiment is not particularly limited herein.
As shown in fig. 8, as another preferred embodiment of the present invention, the executing module 300 includes an instruction receiving unit 301, an execution analyzing unit 302, and an execution judging unit 303, where the instruction receiving unit 301 is configured to receive an action instruction sent by a user end; the execution analysis unit 302 is configured to analyze the received action instruction; the execution judging unit 303 is configured to judge a connection state with the user side, and execute the received action instruction when it is judged that the current state is the secondary connection state; and when the current state is judged not to be the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side.
In the embodiment of the invention, the instruction can be received through Bluetooth or through a mobile network, when the user side and the anti-theft lock are in a primary connection state, the user side and the anti-theft lock do not have unlocking/locking authority, and the like, because the connection state of the user side and the anti-theft lock needs to be judged after the instruction is received and analyzed, and when the current affiliated state is judged to be a secondary connection state, the received instruction is executed, and the anti-theft lock generates corresponding action response.
It is another object of an embodiment of the present invention to provide a computer apparatus, as shown in fig. 9, including a memory and a processor, the memory having stored therein a computer program, which when executed by the processor, causes the processor to perform:
s200, after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock.
S400, receiving a key code corresponding to the moment sent by the user side, establishing a secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action executable by the current anti-theft lock.
S600, receiving an action instruction sent by the user side, and executing the action instruction when the current affiliated state is judged to be the secondary connection state.
It is another object of an embodiment of the present invention to provide a computer-readable storage medium having a computer program stored thereon, which, when executed by a processor, causes the processor to perform:
s200, after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock.
S400, receiving a key code corresponding to the moment sent by the user side, establishing a secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action executable by the current anti-theft lock.
S600, receiving an action instruction sent by the user side, and executing the action instruction when the current affiliated state is judged to be the secondary connection state.
It should be understood that, although the steps in the flowcharts of the embodiments of the present invention are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in various embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (9)

1. A communication method of an anti-theft lock is characterized by comprising the following steps:
after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock;
receiving a key code corresponding to the moment sent by a user side, establishing secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action executable by the current anti-theft lock;
and receiving an action instruction sent by the user side, and executing the action instruction when the current state is judged to be the secondary connection state.
2. The communication method according to claim 1, wherein after receiving the wake-up command, the method establishes a primary connection with the user end, and feeds back parameter information of the anti-theft lock in a right corresponding to a primary connection state to the user end, where the parameter information at least includes battery power, device model, and state of the anti-theft lock, and specifically includes the steps of:
receiving an instruction;
judging the instruction, judging the instruction to be a wake-up instruction when the instruction accords with one of a plurality of preset wake-up conditions, and otherwise, not executing wake-up;
and when the instruction is judged as the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side.
3. The communication method of claim 1, wherein the receiving user sends a key code corresponding to the time, when the key code is verified, a secondary connection is established with the user, and operational information of the anti-theft lock in a right corresponding to a state of the secondary connection is fed back to the user, where the operational information is used to characterize an action that can be performed by the current anti-theft lock, and specifically includes:
receiving a key code corresponding to the moment sent by a user side;
verifying the key code, wherein when the key code is the same as the key code at the same time in the anti-theft lock, the verification is passed, otherwise, the verification is not passed;
and when the key code verification passes, establishing secondary connection with the user side, and when the key code verification fails, feeding back a verification result to the user side.
4. A communication method of anti-theft lock according to claim 1, 2 or 3, characterized in that the key code is dynamic, and the key code is automatically updated at set time intervals.
5. The communication method of claim 1, wherein the step of executing the action command when the receiving client determines that the current state belongs to the secondary connection state comprises:
receiving an action instruction sent by a user side;
analyzing the received action instruction;
judging the connection state with the user side, and executing the received action instruction when judging that the current state belongs to a secondary connection state; and when the current state is judged not to be the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side.
6. A communication system for an anti-theft lock, comprising:
the wake-up module is used for establishing primary connection with the user side after receiving a wake-up instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery electric quantity, the equipment model and the state of the anti-theft lock;
the verification module is used for receiving a key code which is sent by the user side and corresponds to the moment, establishing secondary connection with the user side when the key code passes verification, and feeding back operable information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operable information is used for representing the action which can be executed by the current anti-theft lock; and
and the execution module is used for receiving the action instruction sent by the user side and executing the action instruction when the current affiliated state is judged to be the secondary connection state.
7. The communication system of claim 6, wherein the wake-up module comprises:
a wake-up receiving unit for receiving an instruction;
the awakening judging unit is used for judging the instruction, judging the instruction to be an awakening instruction when the instruction meets one of a plurality of preset awakening conditions, and otherwise, not executing awakening; and
and the feedback unit is used for establishing primary connection with the user side after the instruction is judged as the awakening instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side.
8. The communication system of claim 6, wherein the authentication module comprises:
the key code receiving unit is used for receiving the key code which is sent by the user side and corresponds to the moment;
the key code verification unit is used for verifying the key code, when the key code is the same as the key code at the same time in the anti-theft lock, the verification is passed, otherwise, the verification is not passed; and
and the verification output unit is used for establishing secondary connection with the user side when the key code verification passes, and feeding back a verification result to the user side when the key code verification fails.
9. The communication system of claim 6, wherein the execution module comprises:
the instruction receiving unit is used for receiving an action instruction sent by a user side;
the execution analysis unit is used for analyzing the received action instruction; and
the execution judging unit is used for judging the connection state with the user side, and executing the received action command when judging that the current state belongs to a secondary connection state; and when the current state is judged not to be the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side.
CN202011592082.5A 2020-12-29 2020-12-29 Communication system and method for anti-theft lock Active CN112734993B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011592082.5A CN112734993B (en) 2020-12-29 2020-12-29 Communication system and method for anti-theft lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011592082.5A CN112734993B (en) 2020-12-29 2020-12-29 Communication system and method for anti-theft lock

Publications (2)

Publication Number Publication Date
CN112734993A true CN112734993A (en) 2021-04-30
CN112734993B CN112734993B (en) 2023-05-02

Family

ID=75607704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011592082.5A Active CN112734993B (en) 2020-12-29 2020-12-29 Communication system and method for anti-theft lock

Country Status (1)

Country Link
CN (1) CN112734993B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117424703A (en) * 2023-11-14 2024-01-19 北京清远博创科技有限公司 Secure communication method and platform

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102708611A (en) * 2012-06-12 2012-10-03 福建物联天下信息科技有限公司 Intelligent lock and control method thereof
CN103824365A (en) * 2014-02-24 2014-05-28 中船重工(武汉)凌久信息技术有限公司 RFID technology based intelligent padlock and its unlocking method
CN105094070A (en) * 2014-05-16 2015-11-25 常州太平通讯科技有限公司 Operation monitoring system of passive outdoor equipment and operating method
US20160133071A1 (en) * 2014-11-07 2016-05-12 Kevin Henderson Electronic lock
CN106447855A (en) * 2016-09-19 2017-02-22 深圳博科智能科技有限公司 Shake-based unlocking method and terminal equipment
CN106952378A (en) * 2017-04-11 2017-07-14 徐士兰 Method for unlocking and device, electronic lock
US20190026966A1 (en) * 2017-07-19 2019-01-24 Kone Corporation Waking up home door bluetooth smart lock
CN109389716A (en) * 2018-09-21 2019-02-26 深圳市二八智能家居有限公司 Realize the method and device that safety long-distance is unlocked
CN110930574A (en) * 2019-11-26 2020-03-27 深圳神目信息技术有限公司 Access control method and system and intelligent device
CN211313704U (en) * 2019-12-30 2020-08-21 深圳Tcl新技术有限公司 Electronic door lock

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102708611A (en) * 2012-06-12 2012-10-03 福建物联天下信息科技有限公司 Intelligent lock and control method thereof
CN103824365A (en) * 2014-02-24 2014-05-28 中船重工(武汉)凌久信息技术有限公司 RFID technology based intelligent padlock and its unlocking method
CN105094070A (en) * 2014-05-16 2015-11-25 常州太平通讯科技有限公司 Operation monitoring system of passive outdoor equipment and operating method
US20160133071A1 (en) * 2014-11-07 2016-05-12 Kevin Henderson Electronic lock
CN106447855A (en) * 2016-09-19 2017-02-22 深圳博科智能科技有限公司 Shake-based unlocking method and terminal equipment
CN106952378A (en) * 2017-04-11 2017-07-14 徐士兰 Method for unlocking and device, electronic lock
US20190026966A1 (en) * 2017-07-19 2019-01-24 Kone Corporation Waking up home door bluetooth smart lock
CN109389716A (en) * 2018-09-21 2019-02-26 深圳市二八智能家居有限公司 Realize the method and device that safety long-distance is unlocked
CN110930574A (en) * 2019-11-26 2020-03-27 深圳神目信息技术有限公司 Access control method and system and intelligent device
CN211313704U (en) * 2019-12-30 2020-08-21 深圳Tcl新技术有限公司 Electronic door lock

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117424703A (en) * 2023-11-14 2024-01-19 北京清远博创科技有限公司 Secure communication method and platform

Also Published As

Publication number Publication date
CN112734993B (en) 2023-05-02

Similar Documents

Publication Publication Date Title
CN104573473B (en) A kind of method and authenticating device for unlocking administration authority
CN102521548B (en) Method for managing using rights of function and mobile terminal
CN111429088B (en) Method, device, computer equipment and storage medium for transmitting process test results
CN111341024A (en) Charging pile sharing method, device, equipment and storage medium based on block chain
CN111897545B (en) Safe access method and system applied to ECU
CN102420902A (en) Method for classification management over right of using functions and mobile terminal
CN105882437A (en) Vehicle charging method and system, and charging pile
CN102413220B (en) Method for controlling right of using connection function and mobile terminal
CN109017676B (en) Vehicle control method, device and storage medium
CN111340987A (en) Internet of things door lock communication method, device and system and computer storage medium
CN112734993A (en) Communication system and method of anti-theft lock
CN105007564A (en) Bluetooth intelligent connection method, device and system based on cloud authorization
CN106157409A (en) Communication means between intelligent terminal and gate inhibition and device
CN109544731B (en) Electronic lock control method, computer device, and storage medium
US8990922B2 (en) Access control system and control method thereof
WO2022156254A1 (en) Intelligent unlocking method and system, server, and storage medium
CN112037383B (en) Intelligent door lock and authority judgment method and application system thereof
CN111762047A (en) Electric automobile charging pile parking space management system and control method thereof
CN115019421A (en) Vehicle control method
CN115242854A (en) Automobile remote control method and system
CN111627134A (en) Task processing method, device, server, equipment and medium
CN110932898A (en) Intelligent network management system and method
CN115664865B (en) Verification data transmission method, system, computer equipment and storage medium
CN110889122B (en) Communication method of energy gateway
CN110264602A (en) A kind of unlocking system, method, terminal device and door lock service device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant