CN112734993B - Communication system and method for anti-theft lock - Google Patents

Communication system and method for anti-theft lock Download PDF

Info

Publication number
CN112734993B
CN112734993B CN202011592082.5A CN202011592082A CN112734993B CN 112734993 B CN112734993 B CN 112734993B CN 202011592082 A CN202011592082 A CN 202011592082A CN 112734993 B CN112734993 B CN 112734993B
Authority
CN
China
Prior art keywords
instruction
key code
user side
theft lock
connection state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011592082.5A
Other languages
Chinese (zh)
Other versions
CN112734993A (en
Inventor
王超
朱剑
邓超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ningbo Friendly Intelligent Security Technology Co ltd
Original Assignee
Ningbo Friendly Intelligent Security Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ningbo Friendly Intelligent Security Technology Co ltd filed Critical Ningbo Friendly Intelligent Security Technology Co ltd
Priority to CN202011592082.5A priority Critical patent/CN112734993B/en
Publication of CN112734993A publication Critical patent/CN112734993A/en
Application granted granted Critical
Publication of CN112734993B publication Critical patent/CN112734993B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00507Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks keyless data carrier having more than one function
    • G07C2009/00539Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks keyless data carrier having more than one function anti-theft
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention is applicable to the technical field of computers, and provides a communication method and a system of an anti-theft lock, wherein the method comprises the following steps: when a wake-up instruction is received, primary connection is established with a user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side, wherein the parameter information at least comprises the battery capacity, the equipment model and the state of the anti-theft lock; receiving a key code corresponding to the moment sent by a user side, when the key code passes verification, establishing secondary connection with the user side, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operational information is used for representing the executable action of the current anti-theft lock; the method and the device for processing the secondary connection state of the mobile terminal have the advantages that the action instruction sent by the user terminal is received, and when the current state is judged to be the secondary connection state, the action instruction is executed, and the method and the device for processing the secondary connection state of the mobile terminal have the advantages that: the user needs to rely on the dynamic key code to execute unlocking/locking operation, so that the safety in use is effectively ensured.

Description

Communication system and method for anti-theft lock
Technical Field
The invention relates to the technical field of computers, in particular to a communication system and a method of an anti-theft lock.
Background
Different from the traditional mechanical lock, the intelligent anti-theft lock is a compound lockset with higher safety, convenience and advanced technology, and is more intelligent in the aspects of user identification, safety and manageability. With the development of technology, a technology capable of controlling unlocking/locking operations of an anti-theft lock by a mobile phone has appeared in the market, and the technology generally depends on Bluetooth, a mobile network and the like to realize communication between the mobile phone and the anti-theft lock, but the technology is still immature, and the safety performance is poor.
Disclosure of Invention
The embodiment of the invention aims to provide a communication system and a communication method of an anti-theft lock, which aim to solve the technical problems in the prior art determined in the background art.
The embodiment of the invention is realized in such a way that the communication method of the anti-theft lock comprises the following steps:
when a wake-up instruction is received, primary connection is established with a user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side, wherein the parameter information at least comprises the battery capacity, the equipment model and the state of the anti-theft lock;
receiving a key code corresponding to the moment sent by a user side, when the key code passes verification, establishing secondary connection with the user side, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operational information is used for representing the executable action of the current anti-theft lock;
and receiving an action instruction sent by the user side, and executing the action instruction when the current state is judged to be the secondary connection state.
As a further scheme of the invention: after receiving the wake-up instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the steps of battery power, equipment model and state of the anti-theft lock, and specifically comprises the following steps:
receiving an instruction;
judging the instruction, when the instruction accords with one of a plurality of preset awakening conditions, judging the instruction as an awakening instruction, otherwise, not executing awakening;
when the instruction is judged to be a wake-up instruction, primary connection is established with the user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side.
As still further aspects of the invention: the method specifically comprises the steps of establishing secondary connection with a user side when the key code sent by the user side corresponds to the moment is verified, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operational information is used for representing the executable action of the current anti-theft lock, and the method specifically comprises the following steps:
receiving a key code corresponding to the moment sent by a user terminal;
verifying the key code, wherein when the key code is the same as the key code at the same moment in the anti-theft lock, the key code passes the verification, otherwise, the key code does not pass the verification;
when the key code passes the verification, a secondary connection with the user terminal is established, and when the key code fails the verification, a verification result is fed back to the user terminal.
As still further aspects of the invention: the key code is dynamic, and the key code is automatically updated every time set at intervals.
As still further aspects of the invention: the step of receiving an action instruction sent by the user terminal, and executing the action instruction when the current state is determined to be the secondary connection state specifically comprises the following steps:
receiving an action instruction sent by a user side;
analyzing the received action instruction;
judging the connection state with the user side, and executing the received action instruction when the current state is judged to be the secondary connection state; and when the current state is not the secondary connection state, not executing the received action instruction, and feeding back the result to the user side.
Another object of an embodiment of the present invention is to provide a communication system of an anti-theft lock, including:
the wake-up module is used for establishing primary connection with the user side after receiving a wake-up instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery power, the equipment model and the state of the anti-theft lock;
the verification module is used for receiving a key code corresponding to the moment sent by the user side, when the key code passes verification, secondary connection with the user side is established, and operable information of the anti-theft lock in the authority corresponding to the secondary connection state is fed back to the user side, wherein the operable information is used for representing the executable action of the current anti-theft lock; and
and the execution module is used for receiving the action instruction sent by the user terminal, and executing the action instruction when the current state is determined to be the secondary connection state.
As still further aspects of the invention: the wake-up module comprises:
a wake-up receiving unit for receiving an instruction;
the wake-up judging unit is used for judging the instruction, judging that the instruction is a wake-up instruction when the instruction accords with one of a plurality of preset wake-up conditions, and not executing wake-up if not; and
and the feedback unit is used for establishing primary connection with the user side after the instruction is judged to be a wake-up instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side.
As still further aspects of the invention: the verification module comprises:
the key code receiving unit is used for receiving the key code corresponding to the moment sent by the user terminal;
the key code verification unit is used for verifying the key code, and when the key code is the same as the key code at the same moment in the anti-theft lock, the key code passes the verification, otherwise, the key code does not pass the verification; and
and the verification output unit is used for establishing secondary connection with the user terminal when the key code verification is passed, and feeding back a verification result to the user terminal when the key code verification is not passed.
As still further aspects of the invention: the execution module comprises:
the instruction receiving unit is used for receiving an action instruction sent by the user side;
the execution analysis unit is used for analyzing the received action instruction; and
the execution judging unit is used for judging the connection state with the user side, and executing the received action instruction when the current state is judged to be the secondary connection state; and when the current state is not the secondary connection state, not executing the received action instruction, and feeding back the result to the user side.
Compared with the prior art, the invention has the beneficial effects that: the user needs to execute unlocking/locking operation by means of a dynamic key code, so that the safety in use is effectively ensured; and according to the communication state of the user side and the anti-theft lock, different authorities can be unlocked for the user, the user can conveniently use the anti-theft lock, and the anti-theft lock can be conveniently controlled in a long-distance or short-distance mode.
Drawings
Fig. 1 is a flow chart of a communication method of an anti-theft lock.
Fig. 2 is a flow chart of entering a primary connection state with a user side.
Fig. 3 is a flow chart of entering a secondary connection state with a client.
Fig. 4 is a flow chart of performing actions including at least unlocking or locking.
Fig. 5 is a schematic structural diagram of a communication system of the anti-theft lock.
Fig. 6 is a schematic structural diagram of a wake-up module in a communication system of an anti-theft lock.
Fig. 7 is a schematic structural diagram of a verification module in a communication system of an anti-theft lock.
Fig. 8 is a schematic structural diagram of an execution module in a communication system of the anti-theft lock.
Fig. 9 is a schematic structural diagram of a computer device.
Detailed Description
The present invention will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Specific implementations of the invention are described in detail below in connection with specific embodiments.
As shown in fig. 1, a flowchart of a communication method of an anti-theft lock according to an embodiment of the present invention includes the following steps:
and S200, after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery capacity, the equipment model and the state of the anti-theft lock.
In the embodiment of the invention, the received instruction may be an instruction of a user or an instruction sent by the user through a user side, where the user side may be a smart phone, a mobile device, etc. provided with the anti-theft lock App, and the embodiment is not limited specifically herein. When the instruction is judged to be a wake-up instruction, the primary connection state with the user side can be entered, under the primary connection state, parameter information of the anti-theft lock in the authority corresponding to the state is fed back to the user side, and when the primary connection state is established between the user side and the anti-theft lock, the user side corresponding to the primary connection state can obtain a certain authority, and in the authority range, the anti-theft lock can send related information such as battery power, equipment model and state of the anti-theft lock to the user side for the user to review.
S400, receiving a key code corresponding to the moment sent by the user terminal, and when the key code passes verification, establishing secondary connection with the user terminal, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user terminal, wherein the operational information is used for representing the executable action of the current anti-theft lock.
In practical application, the key code is dynamic, and the key code is automatically updated at each set time interval, and can be generated through an algorithm, so that the key code is a series of random numbers, but the generation of the random numbers is related to a preset time interval, for example, when the time is 8:16-8:30, the key code is 156278, and when the time is 8:31-8:45, the key code is 356524, that is, in different time periods, the key code is different, the security performance of the anti-theft lock can be effectively ensured, and the interval time can be set according to the user requirement. In practice, a key code is also generated in the anti-theft lock, the generation rule of the key code is the same as the generation rule of the key code of the user side, when the key code is verified, the received key code can be compared with the key code generated in the anti-theft lock, when the key code passes the verification, a secondary connection state with the user side is entered, at this time, the operational information of the anti-theft lock in the authority corresponding to the state is fed back to the user side, where the operational information can refer to a button of an unlocking/locking-related instruction, changing/adding setting information, and the like, and the embodiment is not limited specifically herein.
It is necessary to describe that, in the method provided in this embodiment, the user side and the anti-theft lock communicate with each other through bluetooth, and preferably, the bluetooth mode may implement short-range communication, and the key code may be received by means of the bluetooth mode, and the mobile network may implement long-range communication, and the key code may be received by means of the mobile network.
S600, receiving an action instruction sent by the user terminal, and executing the action instruction when the current state is determined to be the secondary connection state.
In the embodiment of the present invention, after receiving the instruction sent by the user terminal, the current state needs to be determined first, and when the current state is determined to be the secondary connection state, the instruction of the user, such as unlocking/locking, can be executed correspondingly. According to the method provided by the embodiment of the invention, the user can judge at least twice when unlocking/locking is performed, and unlocking corresponding authorities can be realized for the user according to the corresponding connection state, and the secondary connection state is realized by means of the dynamic key code, so that the safety in use is effectively ensured, and the use is convenient for the user.
As shown in fig. 2, as a preferred embodiment of the present invention, after receiving a wake-up instruction, a primary connection is established with a user terminal, and parameter information of an anti-theft lock in a right corresponding to a primary connection state is fed back to the user terminal, where the parameter information includes at least a battery power, a device model and a state of the anti-theft lock, and the method specifically includes the steps of:
s201, receiving an instruction.
In the embodiment of the invention, the received instruction can be either an instruction of a user or an instruction sent by the user through a user side, and the instruction of the user can be: the Bluetooth of the mobile device of the user is identified by the anti-theft lock, or the user generates instructions by making sounds, vibrations and the like, which is very convenient. Alternatively, when in a remote state, the user may send instructions to the anti-theft lock through the mobile network by operating the mobile device.
S203, judging the instruction, when the instruction accords with one of a plurality of preset awakening conditions, judging the instruction as an awakening instruction, otherwise, not executing awakening.
The embodiment of the invention corresponds to the above, when the instruction accords with one of a plurality of preset wake-up conditions, it is determined that the instruction is a wake-up instruction, otherwise, wake-up is not executed, and when wake-up is not executed, information such as "wake-up failure" can be sent to the user terminal, or the anti-theft lock can broadcast "wake-up failure" through voice, and the embodiment is not limited specifically herein.
S205, when the instruction is judged to be a wake-up instruction, primary connection is established with the user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side.
In the embodiment of the invention, when the user side and the antitheft lock establish the primary connection state, the user side corresponding to the primary connection state can obtain a certain authority, and in the authority range, the antitheft lock can send the related information such as the battery power, the equipment model, the state and the like of the antitheft lock to the user side for the user to review.
In practical application, when the user walks home to the anti-theft lock, the Bluetooth of the mobile device of the user is identified by the anti-theft lock (if the Bluetooth address of the user is legal and authorized), the mobile device of the user establishes a primary connection state with the anti-theft lock, or alternatively, when the user walks home to the anti-theft lock, a wake-up sound is emitted, and after the sound is identified by the anti-theft lock, the mobile device of the user establishes a primary connection state with the anti-theft lock.
As shown in fig. 3, as another preferred embodiment of the present invention, the step of receiving a key code corresponding to the time sent by the user terminal, when the key code passes verification, establishing a secondary connection with the user terminal, and feeding back to the user terminal operational information of the anti-theft lock in the authority corresponding to the secondary connection state, where the operational information is used to characterize an action executable by the current anti-theft lock, specifically includes:
s401, receiving a key code corresponding to the moment sent by the user terminal.
In the embodiment of the invention, the key code is dynamic, the key code is automatically updated every time set by intervals, the key code can be generated through an algorithm, and is a series of random numbers, but the generation of the random numbers is related to the preset time intervals, and the key code can be received through Bluetooth or through a mobile network.
S403, verifying the key code, wherein when the key code is the same as the key code at the same moment in the anti-theft lock, the verification is passed, otherwise, the verification is not passed.
In the embodiment of the invention, the secret key code is also generated in the anti-theft lock, the generation rule and the like of the secret key code are the same as those of the secret key code of the user side, when the secret key code is verified, the received secret key code can be compared with the secret key code generated in the anti-theft lock, if the comparison results of the secret key code and the secret key code are the same, the verification is passed, otherwise, the verification is not passed.
And S405, when the key code verification is passed, establishing secondary connection with the user terminal, and when the key code verification is not passed, feeding back a verification result to the user terminal.
In the embodiment of the present invention, when the key code passes verification, a secondary connection state with the user terminal is entered, and at this time, the relevant information of the anti-theft lock in the authority corresponding to the state is fed back to the user terminal, where the operable information may refer to a button for unlocking/locking a related instruction, changing/adding setting information, etc., and the embodiment is not limited specifically herein. When the verification fails, the verification result, such as "verification failure" can be fed back to the user side, and of course, the "verification failure" can also be broadcasted through the anti-theft lock by voice.
As shown in fig. 4, as another preferred embodiment of the present invention, the step of receiving an action instruction sent by the user side, and executing the action instruction when determining that the current state is the secondary connection state specifically includes:
s601, receiving an action instruction sent by a user side.
In the embodiment of the invention, similar to the above, the instruction may be received through bluetooth or through a mobile network.
S603, analyzing the received action instruction.
In the embodiment of the invention, the purpose of analyzing the received action instruction is to determine the instruction type, for example, whether the instruction is an unlocking instruction or an unlocking instruction, etc.
S605, judging the connection state with the user terminal, and executing the received action instruction when the current state is judged to be the secondary connection state; and when the current state is not the secondary connection state, not executing the received action instruction, and feeding back the result to the user side.
In the embodiment of the invention, the connection state with the user side is judged, because the user side and the anti-theft lock do not have unlocking/locking and other authorities when in the primary connection state, the connection state of the user side and the anti-theft lock needs to be judged after receiving and analyzing the instruction, and when the current state is judged to be in the secondary connection state, the received instruction is executed, and the anti-theft lock generates corresponding action response.
As shown in fig. 5, the embodiment of the present invention further provides a communication system of an anti-theft lock, which includes a wake-up module 100, a verification module 200, and an execution module 300, where the wake-up module 100 is configured to establish a primary connection with a user terminal after receiving a wake-up instruction, and feed back parameter information of the anti-theft lock in a right corresponding to the primary connection state to the user terminal, where the parameter information includes at least an electric quantity of a battery of the anti-theft lock, a device model and a state; the verification module 200 is configured to receive a key code sent by the user terminal at the time, establish a secondary connection with the user terminal when the key code passes verification, and feed back operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user terminal, where the operational information is used to characterize an action executable by the current anti-theft lock; the execution module 300 is configured to receive an action instruction sent by the user side, and execute the action instruction when determining that the current state is the secondary connection state.
In the embodiment of the invention, the received instruction may be an instruction of a user or an instruction sent by the user through a user side, where the user side may be a smart phone, a mobile device, etc. provided with the anti-theft lock App, and the embodiment is not limited specifically herein. When the above instruction is determined as a wake-up instruction, a primary connection state with the user side may be entered at this time, in the primary connection state, relevant information of the anti-theft lock in the authority corresponding to the state is fed back to the user side, where, when the user side establishes the primary connection state with the anti-theft lock, the user side corresponding to the primary connection state may obtain a certain authority, in the authority range, the anti-theft lock may send relevant information such as battery power, equipment model, state, etc. of the anti-theft lock to the user side for the user to review, when the key code is verified, the received key code may be compared with the key code generated in the anti-theft lock, and when the key code is verified, the key code is passed, the secondary connection state with the user side is entered, in which relevant information of the anti-theft lock in the authority corresponding to the state is fed back to the user side, where the operable information may refer to a button of the unlock/lock-up related instruction, change/add setting information, etc. the embodiment is not limited specifically herein.
As shown in fig. 6, as a preferred embodiment of the present invention, the wake-up module 100 includes a wake-up receiving unit 101, a wake-up determining unit 102, and a feedback unit 103, where the wake-up receiving unit 101 is configured to receive an instruction; the wake-up determination unit 102 is configured to determine the instruction, when the instruction meets one of a plurality of preset wake-up conditions, determine that the instruction is a wake-up instruction, and if not, not execute wake-up; the feedback unit 103 is configured to establish a primary connection with the user side after the instruction is determined to be a wake-up instruction, and feed back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side.
In the embodiment of the invention, the received instruction can be either an instruction of a user or an instruction sent by the user through a user side, and the instruction of the user can be: the Bluetooth of the mobile device of the user is identified by the anti-theft lock, or the user generates instructions by making sounds, vibrations and the like, which is very convenient. Or when in a remote state, the user can send an instruction to the anti-theft lock through the mobile network by operating the mobile equipment; when the instruction accords with one of a plurality of preset awakening conditions, judging that the instruction is an awakening instruction, otherwise, not executing awakening, and when not executing awakening, sending information such as 'awakening failure' to a user terminal, or broadcasting 'awakening failure' by voice through the anti-theft lock; when the user side and the antitheft lock establish a primary connection state, the user side corresponding to the primary connection state can obtain certain authority, and in the authority range, the antitheft lock can send related information such as battery power, equipment model, state and the like of the antitheft lock to the user side for the user to review.
As shown in fig. 7, as another preferred embodiment of the present invention, the verification module 200 includes a key code receiving unit 201, a key code verification unit 202, and a verification output unit 203, where the key code receiving unit 201 is configured to receive a key code corresponding to the time sent by the user side; the key code verification unit 202 is configured to verify the key code, and if the key code is the same as the key code at the same time in the anti-theft lock, the verification is passed, otherwise the verification is not passed; the verification output unit 203 is configured to establish a secondary connection with the user terminal when the key code verification is passed, and feed back a verification result to the user terminal when the key code verification is not passed.
In the embodiment of the invention, the key codes are dynamic, the key codes can be automatically updated every time the key codes are set, the key codes can be received through Bluetooth or through a mobile network, the key codes can be generated in the anti-theft lock, the generation rule of the key codes is the same as the generation rule of the key codes at the user side, the received key codes can be compared with the key codes generated in the anti-theft lock when the key codes are verified, if the comparison results are the same, the verification is passed, otherwise, the verification is not passed, when the key codes are verified, the key codes enter a secondary connection state with the user side, at the moment, the related information of the anti-theft lock in the authority corresponding to the state is fed back to the user side, the operable information can refer to a button of an unlocking/locking related instruction, change/addition setting information and the like, and the embodiment is not particularly limited.
As shown in fig. 8, as another preferred embodiment of the present invention, the execution module 300 includes an instruction receiving unit 301, an execution analysis unit 302, and an execution judgment unit 303, where the instruction receiving unit 301 is configured to receive an action instruction sent by a user side; the execution analysis unit 302 is configured to analyze the received action instruction; the execution judging unit 303 is configured to judge a connection state with the user side, and execute the received action instruction when it is determined that the current state is a secondary connection state; and when the current state is not the secondary connection state, not executing the received action instruction, and feeding back the result to the user side.
In the embodiment of the invention, the instruction can be received through Bluetooth or through a mobile network, and when the user side and the anti-theft lock are in a primary connection state, the user side and the anti-theft lock do not have unlocking/locking right and the like, because after the instruction is received and analyzed, the connection state of the user side and the anti-theft lock needs to be judged, and when the current state is judged to be a secondary connection state, the received instruction is executed, and the anti-theft lock generates corresponding action response.
As shown in fig. 9, another object of an embodiment of the present invention is to provide a computer apparatus including a memory and a processor, where the memory stores a computer program, and the computer program when executed by the processor causes the processor to execute:
and S200, after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery capacity, the equipment model and the state of the anti-theft lock.
S400, receiving a key code corresponding to the moment sent by the user terminal, and when the key code passes verification, establishing secondary connection with the user terminal, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user terminal, wherein the operational information is used for representing the executable action of the current anti-theft lock.
S600, receiving an action instruction sent by the user terminal, and executing the action instruction when the current state is determined to be the secondary connection state.
It is another object of an embodiment of the present invention to provide a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, causes the processor to perform:
and S200, after receiving the awakening instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery capacity, the equipment model and the state of the anti-theft lock.
S400, receiving a key code corresponding to the moment sent by the user terminal, and when the key code passes verification, establishing secondary connection with the user terminal, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user terminal, wherein the operational information is used for representing the executable action of the current anti-theft lock.
S600, receiving an action instruction sent by the user terminal, and executing the action instruction when the current state is determined to be the secondary connection state.
It should be understood that, although the steps in the flowcharts of the embodiments of the present invention are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in various embodiments may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor do the order in which the sub-steps or stages are performed necessarily performed in sequence, but may be performed alternately or alternately with at least a portion of the sub-steps or stages of other steps or other steps.
Those skilled in the art will appreciate that all or part of the processes in the methods of the above embodiments may be implemented by a computer program for instructing relevant hardware, where the program may be stored in a non-volatile computer readable storage medium, and where the program, when executed, may include processes in the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
Other embodiments of the present disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure. This application is intended to cover any adaptations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It is to be understood that the present disclosure is not limited to the precise arrangements and instrumentalities shown in the drawings, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (5)

1. A method of communicating an anti-theft lock, comprising the steps of:
when a wake-up instruction is received, primary connection is established with a user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side, wherein the parameter information at least comprises the battery capacity, the equipment model and the state of the anti-theft lock;
receiving a key code corresponding to the current moment sent by a user side, when the key code passes verification, establishing secondary connection with the user side, and feeding back the operational information of the anti-theft lock in the authority corresponding to the secondary connection state to the user side, wherein the operational information is used for representing the executable action of the current anti-theft lock;
receiving an action instruction sent by a user side, and executing the action instruction when the current state is judged to be a secondary connection state;
the step of receiving an action instruction sent by the user terminal, and executing the action instruction when the current state is determined to be the secondary connection state specifically comprises the following steps:
receiving an action instruction sent by a user side;
analyzing the received action instruction;
judging the connection state with the user side, and executing the received action instruction when the current state is judged to be the secondary connection state; when the current state is not the secondary connection state, the received action instruction is not executed, and the result is fed back to the user side;
after receiving the wake-up instruction, establishing primary connection with the user side, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the steps of battery power, equipment model and state of the anti-theft lock, and specifically comprises the following steps:
receiving an instruction;
judging the instruction, when the instruction accords with one of a plurality of preset awakening conditions, judging the instruction as an awakening instruction, otherwise, not executing awakening;
when the instruction is judged to be a wake-up instruction, primary connection is established with the user side, and parameter information of the anti-theft lock in the authority corresponding to the primary connection state is fed back to the user side.
2. The method for communication of an anti-theft lock according to claim 1, wherein the step of receiving a key code corresponding to the moment sent by the user terminal, when the key code passes verification, establishing a secondary connection with the user terminal, and feeding back to the user terminal operational information of the anti-theft lock in a right corresponding to a secondary connection state, where the operational information is used to characterize an action executable by the current anti-theft lock, specifically includes:
receiving a key code corresponding to the moment sent by a user terminal;
verifying the key code, wherein when the key code is the same as the key code at the same moment in the anti-theft lock, the key code passes the verification, otherwise, the key code does not pass the verification;
when the key code passes the verification, a secondary connection with the user terminal is established, and when the key code fails the verification, a verification result is fed back to the user terminal.
3. A method of anti-theft lock communication according to claim 1 or 2, wherein the key code is dynamic, the key code being updated automatically at set intervals.
4. A communication system for a security lock, comprising:
the wake-up module is used for establishing primary connection with the user side after receiving a wake-up instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side, wherein the parameter information at least comprises the battery power, the equipment model and the state of the anti-theft lock;
the verification module is used for receiving a key code corresponding to the current moment sent by the user side, when the key code passes verification, secondary connection with the user side is established, and operable information of the anti-theft lock in the authority corresponding to the secondary connection state is fed back to the user side, wherein the operable information is used for representing the executable action of the current anti-theft lock; and
the execution module is used for receiving an action instruction sent by the user side, and executing the action instruction when the current state is judged to be the secondary connection state;
the wake-up module comprises:
a wake-up receiving unit for receiving an instruction;
the wake-up judging unit is used for judging the instruction, judging that the instruction is a wake-up instruction when the instruction accords with one of a plurality of preset wake-up conditions, and not executing wake-up if not; and
the feedback unit is used for establishing primary connection with the user side after the instruction is judged to be a wake-up instruction, and feeding back parameter information of the anti-theft lock in the authority corresponding to the primary connection state to the user side;
the execution module comprises:
the instruction receiving unit is used for receiving an action instruction sent by the user side;
the execution analysis unit is used for analyzing the received action instruction; and
the execution judging unit is used for judging the connection state with the user side, and executing the received action instruction when the current state is judged to be the secondary connection state; and when the current state is not the secondary connection state, not executing the received action instruction, and feeding back the result to the user side.
5. The antitheft lock communication system of claim 4 wherein said verification module comprises:
the key code receiving unit is used for receiving the key code corresponding to the moment sent by the user terminal;
the key code verification unit is used for verifying the key code, and when the key code is the same as the key code at the same moment in the anti-theft lock, the key code passes the verification, otherwise, the key code does not pass the verification; and
and the verification output unit is used for establishing secondary connection with the user terminal when the key code verification is passed, and feeding back a verification result to the user terminal when the key code verification is not passed.
CN202011592082.5A 2020-12-29 2020-12-29 Communication system and method for anti-theft lock Active CN112734993B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011592082.5A CN112734993B (en) 2020-12-29 2020-12-29 Communication system and method for anti-theft lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011592082.5A CN112734993B (en) 2020-12-29 2020-12-29 Communication system and method for anti-theft lock

Publications (2)

Publication Number Publication Date
CN112734993A CN112734993A (en) 2021-04-30
CN112734993B true CN112734993B (en) 2023-05-02

Family

ID=75607704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011592082.5A Active CN112734993B (en) 2020-12-29 2020-12-29 Communication system and method for anti-theft lock

Country Status (1)

Country Link
CN (1) CN112734993B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117424703A (en) * 2023-11-14 2024-01-19 北京清远博创科技有限公司 Secure communication method and platform

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105094070A (en) * 2014-05-16 2015-11-25 常州太平通讯科技有限公司 Operation monitoring system of passive outdoor equipment and operating method
CN106447855A (en) * 2016-09-19 2017-02-22 深圳博科智能科技有限公司 Shake-based unlocking method and terminal equipment
CN211313704U (en) * 2019-12-30 2020-08-21 深圳Tcl新技术有限公司 Electronic door lock

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102708611A (en) * 2012-06-12 2012-10-03 福建物联天下信息科技有限公司 Intelligent lock and control method thereof
CN103824365B (en) * 2014-02-24 2017-01-18 中船重工(武汉)凌久信息技术有限公司 RFID technology based intelligent padlock and its unlocking method
US9574375B2 (en) * 2014-11-07 2017-02-21 Kevin Henderson Electronic lock
CN106952378A (en) * 2017-04-11 2017-07-14 徐士兰 Method for unlocking and device, electronic lock
EP3432276A1 (en) * 2017-07-19 2019-01-23 KONE Corporation Wake-up procedure for a bluetooth smart lock
CN109389716A (en) * 2018-09-21 2019-02-26 深圳市二八智能家居有限公司 Realize the method and device that safety long-distance is unlocked
CN110930574A (en) * 2019-11-26 2020-03-27 深圳神目信息技术有限公司 Access control method and system and intelligent device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105094070A (en) * 2014-05-16 2015-11-25 常州太平通讯科技有限公司 Operation monitoring system of passive outdoor equipment and operating method
CN106447855A (en) * 2016-09-19 2017-02-22 深圳博科智能科技有限公司 Shake-based unlocking method and terminal equipment
CN211313704U (en) * 2019-12-30 2020-08-21 深圳Tcl新技术有限公司 Electronic door lock

Also Published As

Publication number Publication date
CN112734993A (en) 2021-04-30

Similar Documents

Publication Publication Date Title
CN108769212B (en) Data synchronization method and device, computer equipment and storage medium
CN110519115B (en) Gateway interface test method, terminal device, storage medium and device
CN111429088B (en) Method, device, computer equipment and storage medium for transmitting process test results
CN110083384B (en) Application programming interface creating method and device
CN110224855B (en) Registration method and device of micro service instance, computer equipment and storage medium
CN110071896B (en) Identity authentication method based on network communication and computer equipment
CN109017676B (en) Vehicle control method, device and storage medium
CN112860778B (en) Database management method, device, equipment and medium for desktop application program
CN110647540A (en) Business data query method and device, computer equipment and storage medium
CN111340987A (en) Internet of things door lock communication method, device and system and computer storage medium
CN112734993B (en) Communication system and method for anti-theft lock
CN109584410B (en) Data processing method of electronic lock, computer equipment and storage medium
CN105007564A (en) Bluetooth intelligent connection method, device and system based on cloud authorization
CN109544731B (en) Electronic lock control method, computer device, and storage medium
CN114584382A (en) Security management method and system for wireless data transmission
CN113872990A (en) VPN network certificate authentication method and device based on SSL protocol and computer equipment
US11734972B2 (en) Systems and methods for securely managing vehicle information
CN217061056U (en) Intelligent door lock
CN108885651B (en) Credential licensing services
CN115019421A (en) Vehicle control method
CN112687040A (en) Access control method, device, equipment and storage medium based on narrow-band Internet of things
CN115664865B (en) Verification data transmission method, system, computer equipment and storage medium
CN111401489A (en) Control method and device of intelligent door lock and electronic equipment
CN111159693A (en) Electronic equipment permission verification method, device and system and readable medium
CN117315827A (en) Vehicle digital key management method and system and automobile

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant