CN112819996A - Intelligent door lock control method and device and intelligent door lock - Google Patents

Intelligent door lock control method and device and intelligent door lock Download PDF

Info

Publication number
CN112819996A
CN112819996A CN201911044364.9A CN201911044364A CN112819996A CN 112819996 A CN112819996 A CN 112819996A CN 201911044364 A CN201911044364 A CN 201911044364A CN 112819996 A CN112819996 A CN 112819996A
Authority
CN
China
Prior art keywords
door lock
intelligent door
user information
information
condition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911044364.9A
Other languages
Chinese (zh)
Inventor
高进宝
苏明月
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Guochuang Intelligent Home Appliance Research Institute Co ltd
Qingdao Haier Smart Technology R&D Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Guochuang Intelligent Home Appliance Research Institute Co ltd
Qingdao Haier Smart Technology R&D Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Guochuang Intelligent Home Appliance Research Institute Co ltd, Qingdao Haier Smart Technology R&D Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Guochuang Intelligent Home Appliance Research Institute Co ltd
Priority to CN201911044364.9A priority Critical patent/CN112819996A/en
Publication of CN112819996A publication Critical patent/CN112819996A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means

Abstract

The application relates to the technical field of intelligent equipment, and discloses an intelligent door lock control method and device and an intelligent door lock. The method comprises the following steps: under the condition that human body information exists in the set area of the intelligent door lock, searching matched wearable equipment, and sending a user information request to the searched first wearable equipment; receiving first user information sent by the first wearable device; and controlling the intelligent door lock to be opened under the condition that the first user information is found in the authenticated user information database. Therefore, the non-inductive door lock is unlocked, and the intelligence of the door lock is further improved.

Description

Intelligent door lock control method and device and intelligent door lock
Technical Field
The application relates to the technical field of intelligent equipment, for example to a method and a device for controlling an intelligent door lock and the intelligent door lock.
Background
With the concept of intelligent home getting deeper, users want intelligent home to realize intelligent and humanized intelligent home service. Among other things, smart door lock devices play an important role in user-safe smart home environments. The intelligent lock is an improved lock which is different from the traditional mechanical lock and is more intelligent, simple and convenient in the aspects of user safety, identification and manageability.
At present, the intelligent door lock can be opened by means of dynamic password input, face recognition and the like, the modes also need active cooperation of a user to realize the opening of the door lock, and the intelligent degree is yet to be further improved.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview nor is intended to identify key/critical elements or to delineate the scope of such embodiments but rather as a prelude to the more detailed description that is presented later.
The embodiment of the disclosure provides an intelligent door lock control method and device and an intelligent door lock, and aims to solve the technical problem that the intelligence of the intelligent door lock needs to be improved.
In some embodiments, the method comprises:
under the condition that human body information exists in the set area of the intelligent door lock, searching matched wearable equipment, and sending a user information request to the searched first wearable equipment;
receiving first user information sent by the first wearable device;
and controlling the intelligent door lock to be opened under the condition that the first user information is found in the authenticated user information database.
In some embodiments, the apparatus comprises:
the intelligent door lock comprises a search request module, a matching module and a matching module, wherein the search request module is configured to search paired wearing equipment and send a user information request to the searched first wearing equipment under the condition that human body information exists in an intelligent door lock setting area;
the information receiving module is configured to receive first user information sent by the first wearable device;
and the starting control module is configured to control the intelligent door lock to be opened under the condition that the first user information is found in the authenticated user information database.
In some embodiments, the apparatus for intelligent door lock control includes a processor and a memory storing program instructions, and the processor is configured to execute the above-mentioned intelligent door lock control method when executing the program instructions
In some embodiments, the smart door lock comprises: the device for controlling the intelligent door lock.
The method and the device for controlling the intelligent door lock and the intelligent door lock provided by the embodiment of the disclosure can realize the following technical effects:
the intelligent door lock actively searches the paired wearing equipment and acquires the user information through the paired wearing equipment, so that the door lock can be automatically controlled to be opened after the acquired user information passes authentication, and therefore, the non-inductive door lock can be opened without active action of a user, and the intelligence of the door lock is further improved.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the accompanying drawings and not in limitation thereof, in which elements having the same reference numeral designations are shown as like elements and not in limitation thereof, and wherein:
fig. 1 is a schematic flowchart of an intelligent door lock control method according to an embodiment of the present disclosure;
fig. 2 is a schematic flow chart of an intelligent door lock control method provided in the embodiment of the present disclosure;
fig. 3 is a schematic flowchart of an intelligent door lock control method according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an intelligent door lock control device provided in an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an intelligent door lock control device provided in an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an intelligent door lock control device provided in an embodiment of the present disclosure.
Detailed Description
So that the manner in which the features and elements of the disclosed embodiments can be understood in detail, a more particular description of the disclosed embodiments, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown in simplified form in order to simplify the drawing.
In the embodiment of the disclosure, the intelligent door lock actively searches the paired wearing devices and acquires the user information through the paired wearing devices, so that the door lock can be automatically controlled to be opened after the acquired user information passes the authentication, and thus, the door lock can be opened without active action of the user, and the intelligence of the door lock is further improved.
Fig. 1 is a schematic flow chart of an intelligent door lock control method provided in an embodiment of the present disclosure. As shown in fig. 1, the process of intelligent door lock control includes:
step 101: under the condition that human body information exists in the set area of the intelligent door lock, paired wearing equipment is searched, and a user information request is sent to the searched first wearing equipment.
But the intelligent door lock establishes auto-induction human body, in some embodiments, has configured image acquisition device on the intelligent door lock, for example the camera to, can judge whether there is human body in the intelligent door lock settlement scope through the image acquisition device who configures? Here, the setting range may be a first setting range that matches the operation range of the image acquiring device, and if the image acquiring device acquires the human body image information, it may be determined that the human body information is present in the intelligent door lock setting area, that is, in a case where the image acquiring device is configured to acquire the human body image information in the first setting area of the intelligent door lock, it is determined that the human body information is present in the intelligent door lock setting area.
In some embodiments, the intelligent door lock is configured with a voice control device, the voice control device can obtain voice information within a set range, where the set range matches with the action range of the voice control device, and can be a second set area, and if the voice control device obtains the voice information, it can be determined that human body information exists in the set area of the intelligent door lock. Namely, under the condition that voice information exists in a second set area of the intelligent door lock is obtained through the configured voice control device, the fact that human body information exists in the set area of the intelligent door lock is determined.
Of course, in other embodiments, the intelligent door lock may be provided with both an image acquiring device and a voice control device, and only by acquiring image information or voice information of a human body, it may be determined that human body information exists in the set area of the intelligent door lock.
In the embodiments of the present disclosure, the wearable device refers to a portable device that can be worn directly on the body or integrated into a garment or an accessory. The wearable device is not only a hardware device, but also can realize data interaction with other devices, a server and cloud equipment through software support. Wearing equipment includes intelligent bracelet, intelligent wrist-watch etc. is provided with various sensors in the wearing equipment, can gather user's sign information, for example breathe, heartbeat, body temperature etc. still can acquire information such as motion. The wearing equipment can analyze and identify through the collected physical sign information, the motion information and the like, and the user information of the user wearing the wearing equipment is determined.
Under the condition that human body information exists in the set area of the intelligent door lock, the intelligent door lock can actively search the paired wearable equipment. In some embodiments, the connection request may be sent to each wearable device in the third setting area of the smart door lock through a wireless short-distance communication technology. The wireless short-distance communication technology comprises the following steps: one, two or more of Bluetooth, infrared, WIFI, purple bee and the like, and the action range corresponding to each wireless short-distance communication technology is the third set area. For example: the intelligent lock accessible bluetooth communication sends the connection request to every wearing equipment in the active area. The wearable device receives the connection request and can perform authentication processing on the connection request. Wherein, if intelligence lock and wearing equipment have been connected, have already paired promptly, then, the identification information of intelligent lock has been saved in the wearing equipment, like this, after receiving the connection request that carries identification information, can send connection response information to intelligent lock, like this, the wearing equipment that intelligence lock can be with sending connection response information is first wearing equipment. The wearable device sending the connection response information is determined to be the first wearable device under the condition that the connection response information is received, wherein the connection response information is sent by the first wearable device under the condition that the intelligent door lock is determined to be the paired device according to the connection sending request.
And if the wearable device receiving the connection request is not paired with the intelligent door lock, determining whether to be paired and connected with the wearable device according to instruction information of the user. In some embodiments, after the wearable device receives the connection request, the identification information of the intelligent door lock carried in the connection request is not stored, that is, the connection request is the first connection with the intelligent door lock, at this time, the pairing prompt information may be pushed on the display interface, and if the user inputs the pairing confirmation information, the connection response information may be sent to the intelligent door lock. The intelligent door lock determines that the wearable device sending the connection response information is the first wearable device when receiving the connection response information, wherein the connection response information is sent when the first wearable device determines that the intelligent door lock is an unpaired device according to the connection sending request and receives pairing confirmation information input by a user.
If the first wearable device is searched, a user information request can be sent to the first wearable device.
Step 102: receiving first user information sent by first wearable equipment.
The wearable device analyzes and identifies according to the collected sign information, the motion information and the like, and determines the user information of the user wearing the wearable device, wherein the user information can include: one, two or more of user identification information, a heart rate range of a user, a body temperature range of the user, user motion information and the like.
The first wearable device is connected with the intelligent door lock in a pairing mode, and therefore after the user information request of the intelligent door lock is received, first user information can be sent to the intelligent door lock.
Step 103: and controlling the intelligent door lock to open under the condition that the first user information is found in the authenticated user information database.
The intelligent door lock can store the authenticated user information in a local or back-end server, namely, an authenticated user information database is stored in the local or server. Therefore, the first user information sent by the first wearable device is received, whether the user information matched with the first user information exists or not can be found in the authenticated user information database, and if the user information matched with the first user information exists, the intelligent door lock can be controlled to be opened.
When the intelligent door lock locally stores the authenticated user information, whether the authenticated user information database has the user information matched with the first user information or not can be locally searched. If the server stores the authenticated user information, the first user information can be sent to the server, the server searches and sends the corresponding search result to the intelligent door lock.
The user information may include: one, two or more of user identification information, a heart rate range of a user, a body temperature range of the user, user motion information and the like. The process of searching in the authenticated user information database is specifically an information matching process, and the corresponding search processes of different user information are not completely the same, for example: if the user information may include: and if the authenticated user information database comprises the first user identification information, the first user information can be found in the authenticated user information database. If the user information includes: the heart rate range of the user and the body temperature range of the user can preset an error range, the error with the heart rate range of the first user is found in the authenticated user information database to be within the set heart rate error range, and the first user information can be determined to be found in the authenticated user information database when the user information with the body temperature range of the first user is also within the set temperature error range.
After the first user information is found in the authenticated user information database, the first user information is confirmed to be the authenticated user information, so that the intelligent door lock can be controlled to be opened, and the non-inductive door lock is opened.
Therefore, in the embodiment, the intelligent door lock actively searches the paired wearing devices and acquires the user information through the paired wearing devices, so that the door lock can be automatically controlled to be opened after the acquired user information passes the authentication, the door lock can be opened without active action of the user, and the intelligence of the door lock is further improved.
After the intelligent door lock is controlled to be opened, voice playing can be performed, interaction between the intelligent door lock and a user is increased, and user experience is improved. After the intelligent door lock is opened, welcome voice playing is carried out by configuring the voice playing device. For example: play "welcome home! "in some embodiments, after controlling the smart door lock to be unlocked, the method further includes: and updating and storing the door lock opening record corresponding to the first user information. The intelligent door lock can also have a door lock opening record corresponding to the user information, so that the record is updated after the door lock is opened, the first user information is matched with the authenticated user information, the door lock is opened, and the door lock opening frequency corresponding to the first user information needs to be increased by 1. Thus, if the recorded door lock opening times are greater than the first set times, the first user information can be determined as the set identity user information, for example: the user information of the owner is obtained, and after the intelligent door lock is opened, the voice playing device is configured to play' welcome the owner to go home! If the recorded door lock opening times are smaller than a second set time, for example: less than 2 times, after the intelligent door lock is opened, the voice playing device can be configured to play' cheerful you visit! ". In this way, the user experience may be further improved. Meanwhile, the door lock opening record is stored, so that a user can look up in and out of the door at any time, and the safety of the intelligent home is further improved.
Of course, the authenticated user information database stored in the intelligent door lock or the server can be extracted, configured and entered, and can be modified according to requirements, including: adding new authenticated user information, or deleting authenticated user information. As such, in some embodiments, further comprising: under the condition of receiving an increasing instruction carrying second user information, adding the second user information into an authenticated user information database; and under the condition of receiving a deleting instruction carrying the second user information, deleting the second user information from the authenticated user information database.
For example: when the visitor comes and the user information of the guest can be obtained, the APP can be controlled through the intelligent door lock, and the adding instruction carrying the user information of the guest is sent, so that the user information of the guest can be input into the authenticated user information database through the intelligent door lock according to the received adding instruction. Like this, in case the guest appears in the settlement within range of intelligent lock, and when the guest has dressed through the wearing equipment that pairs, can realize the noninductive door that opens, let the guest have the visit of preferred to experience. Of course, after the guest leaves, the application APP can be controlled by the intelligent door lock to send a deletion instruction carrying the user information of the guest, so that the intelligent door lock can delete the user information of the guest from the authenticated user information database according to the received deletion instruction.
The following operational flow is integrated into a specific embodiment to illustrate the intelligent door lock control process provided by the embodiment of the present invention.
In an embodiment of the present disclosure, an authenticated user information database is stored in the intelligent door lock.
Fig. 2 is a schematic flow chart of an intelligent door lock control method provided by the embodiment of the disclosure. As shown in fig. 2, the process of intelligent door lock control includes:
step 201: through the camera that disposes, judge whether have human image information in the first setting area of intelligent lock? If yes, go to step 202, otherwise, go back to step 201.
Step 202: and sending a connection request to each wearable device in a third setting area corresponding to the Bluetooth communication through the Bluetooth communication technology.
Step 203: determine whether connection response information is received? If so, go to step 204, otherwise, the process ends.
After the wearable device in the third setting area receives the connection sending request, the paired device information is confirmed to include the device information of the intelligent door lock, and then the connection response information can be directly returned. If the wearable device in the third setting area receives the connection sending request and confirms that the paired device information does not include the device information of the intelligent door lock, pairing prompt information is generated, if the pairing confirmation information is input by the user, the wearable device can also return connection response information, and the device information of the intelligent door lock is added to the paired device information. Of course, the user cannot pair with the intelligent door lock if the user inputs unpaired confirmation information.
Step 204: and the wearable device sending the connection response information is taken as a first wearable device.
Step 205: and sending a user information request to the first wearable device.
Step 206: receiving first user information sent by first wearable equipment.
Step 207: is it determined whether the first user information is found in the stored authenticated user information database? If so, go to step 208, otherwise, the process ends.
Step 208: and controlling the intelligent door lock to be opened, and carrying out welcome voice information broadcasting through the voice playing device.
Therefore, in the embodiment, when the intelligent door lock determines that the human body information exists in the set area through the camera, the paired wearing devices are actively searched through the Bluetooth technology, and the user information is acquired through the paired wearing devices, so that the door lock can be automatically controlled to be opened after the acquired user information passes authentication, the door lock can be opened without active actions of the user, and the intelligence of the door lock is further improved. And moreover, user information authentication is locally carried out, so that the door lock control speed is further improved.
In an embodiment of the present disclosure, an authenticated user information database is stored in the server.
Fig. 3 is a schematic flowchart of an intelligent door lock control method provided in an embodiment of the present disclosure. As shown in fig. 3, the process of the intelligent door lock control includes:
step 301: with the configured voice control device, determine whether there is voice information in the second setting area of the smart door lock? If yes, go to step 302, otherwise, go back to step 301.
Step 302: and sending a connection request to each wearable device in a third set area corresponding to the WIFI communication through the WIFI communication technology.
Step 303: determine whether connection response information is received? If so, go to step 304, otherwise, the process ends.
The process of receiving the connection response message in this step may be similar to that in step 203, and will not be described again.
Step 304: and the wearable device sending the connection response information is taken as a first wearable device.
Step 305: and sending a user information request to the first wearable device.
Step 306: receiving first user information sent by first wearable equipment.
Step 307: and sending the first user information to a server.
The server can search whether the user information matched with the first user information exists in the stored authenticated user information database, if yes, the server can send authentication passing information to the intelligent door lock, and if not, the server can send authentication failing information.
Step 308: determine whether authentication pass information is received? If so, go to step 309, otherwise, the process ends.
Step 309: and controlling the intelligent door lock to be opened, and carrying out welcome voice information broadcasting through the voice playing device.
Step 310: and updating the door lock opening record corresponding to the first user information in the stored door lock opening record.
Therefore, in the embodiment of the disclosure, when the intelligent door lock determines that human body information exists in the set area through the voice control device, the paired wearing devices are actively searched through the WIFI technology, and the user information is acquired through the paired wearing devices, so that the door lock can be automatically controlled to be opened after the acquired user information passes authentication, and thus, the non-inductive door lock opening can be realized without active actions of the user, and the intelligence of the door lock is further improved. And the server authenticates the user information, thereby reducing the occupation of a storage area.
According to the intelligent door lock control process, an intelligent door lock control device can be constructed.
Fig. 4 is a schematic structural diagram of an intelligent door lock control device provided in an embodiment of the present disclosure. As shown in fig. 4, the intelligent door lock control device includes: a search request module 410, an information receiving module 420, and an activation control module 430.
The search request module 410 is configured to perform search of paired wearable devices and send a user information request to the searched first wearable device when it is determined that human body information exists in the intelligent door lock setting area.
The information receiving module 420 is configured to receive the first user information sent by the first wearable device.
And the starting control module 430 is configured to control the intelligent door lock to be opened under the condition that the first user information is found in the user information database.
In some embodiments, the search request module 410 is specifically configured to determine that there is human body information in the set area of the smart door lock, in a case that human body image information is obtained in the first set area of the smart door lock by the configured image obtaining device; and/or determining that the human body information exists in the set area of the intelligent door lock under the condition that the voice control device is configured to acquire the voice information in the second set area of the intelligent door lock.
In some embodiments, the search request module 410 is specifically configured to send a connection request to each wearable device in the third setting area of the smart door lock through a wireless short-distance communication technology; and under the condition of receiving the connection response information, determining that the wearable device sending the connection response information is the first wearable device, wherein the connection response information is sent by the first wearable device under the condition that the first wearable device determines that the intelligent door lock is an unpaired device according to the connection sending request and receives pairing confirmation information input by a user, or the connection response information is sent by the first wearable device under the condition that the first wearable device determines that the intelligent door lock is a paired device according to the connection sending request.
In some embodiments, further comprising: and the updating record module is specifically configured to update and save the door lock opening record corresponding to the first user information after the intelligent door lock is controlled to be opened.
In some embodiments, further comprising: the information modification module is configured to add the second user information to the authenticated user information database under the condition of receiving an addition instruction carrying the second user information; and under the condition of receiving a deleting instruction carrying the second user information, deleting the second user information from the authenticated user information database.
The following illustrates an intelligent door lock control process performed by the intelligent door lock control device provided in the embodiment of the present disclosure.
Fig. 5 is a schematic structural diagram of an intelligent door lock control device provided in an embodiment of the present disclosure. As shown in fig. 5, the intelligent door lock control device includes: the search request module 410, the information receiving module 420, and the start control module 430 may further include: an update recording module 440 and an information modification module 450.
The information modification module 450 may add the second user information to the authenticated user information database when receiving an addition instruction carrying the second user information; and under the condition of receiving a deleting instruction carrying the second user information, deleting the second user information from the authenticated user information database.
In the control process of the intelligent door lock, the search request module 410 searches paired wearable devices and sends a user information request to the searched first wearable device when determining that human body information exists in the set area of the intelligent door lock. Thus, the information receiving module 420 may receive the first user information sent by the first wearable device.
Therefore, whether the user information matched with the first user information exists in the authenticated user information database or not can be searched, if yes, the first user information can be found in the authenticated user information database, and therefore the intelligent door lock can be controlled to be opened by starting the control module 430, and welcome voice information can be played. And, the update recording module 440 may update and save the door lock unlock record corresponding to the first user information.
Therefore, in the embodiment, the intelligent door lock control device actively searches the paired wearing devices and acquires the user information through the paired wearing devices, so that the door lock can be automatically controlled to be opened after the acquired user information passes the authentication, and therefore, the door lock can be opened without active action of the user, and the intelligence of the door lock is further improved. In addition, the authenticated user information can be updated, the real-time performance of the intelligent door lock is improved, and the safety protection effect of the intelligent door lock is further enhanced.
The embodiment of the present disclosure provides a device controlled by an intelligent door lock, the structure of which is shown in fig. 6, including:
a processor (processor)100 and a memory (memory)101, and may further include a Communication Interface (Communication Interface)102 and a bus 103. The processor 100, the communication interface 102, and the memory 101 may communicate with each other via a bus 103. The communication interface 102 may be used for information transfer. The processor 100 may call logic instructions in the memory 101 to perform the method of intelligent door lock control of the above-described embodiment.
In addition, the logic instructions in the memory 101 may be implemented in the form of software functional units and stored in a computer readable storage medium when the logic instructions are sold or used as independent products.
The memory 101, which is a computer-readable storage medium, may be used for storing software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 100 executes functional applications and data processing by executing program instructions/modules stored in the memory 101, that is, implements the method of intelligent door lock control in the above method embodiments.
The memory 101 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal device, and the like. In addition, the memory 101 may include a high-speed random access memory, and may also include a nonvolatile memory.
The embodiment of the disclosure provides an intelligent door lock, which comprises the intelligent door lock control device.
The disclosed embodiments provide a computer-readable storage medium storing computer-executable instructions configured to perform the above-mentioned intelligent door lock control method.
The disclosed embodiments provide a computer program product comprising a computer program stored on a computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform the above-described intelligent door lock control method.
The computer-readable storage medium described above may be a transitory computer-readable storage medium or a non-transitory computer-readable storage medium.
The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product, where the computer software product is stored in a storage medium and includes one or more instructions to enable a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium comprising: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes, and may also be a transient storage medium.
The above description and drawings sufficiently illustrate embodiments of the disclosure to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples merely typify possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in or substituted for those of others. The scope of the disclosed embodiments includes the full ambit of the claims, as well as all available equivalents of the claims. As used in this application, although the terms "first," "second," etc. may be used in this application to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, unless the meaning of the description changes, so long as all occurrences of the "first element" are renamed consistently and all occurrences of the "second element" are renamed consistently. The first and second elements are both elements, but may not be the same element. Furthermore, the words used in the specification are words of description only and are not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, the terms "comprises" and/or "comprising," when used in this application, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other like elements in a process, method or apparatus that comprises the element. In this document, each embodiment may be described with emphasis on differences from other embodiments, and the same and similar parts between the respective embodiments may be referred to each other. For methods, products, etc. of the embodiment disclosures, reference may be made to the description of the method section for relevance if it corresponds to the method section of the embodiment disclosure.
Those of skill in the art would appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software may depend upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments. It can be clearly understood by the skilled person that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments disclosed herein, the disclosed methods, products (including but not limited to devices, apparatuses, etc.) may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units may be merely a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to implement the present embodiment. In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than disclosed in the description, and sometimes there is no specific order between the different operations or steps. For example, two sequential operations or steps may in fact be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. Each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (10)

1. A method of intelligent door lock control, comprising:
under the condition that human body information exists in the set area of the intelligent door lock, searching matched wearable equipment, and sending a user information request to the searched first wearable equipment;
receiving first user information sent by the first wearable device;
and controlling the intelligent door lock to be opened under the condition that the first user information is found in the authenticated user information database.
2. The method of claim 1, wherein the determining that the human body information is in the set area of the intelligent door lock comprises:
under the condition that human body image information is obtained in a first set area of the intelligent door lock through a configured image obtaining device, determining that human body information exists in the set area of the intelligent door lock; and/or the presence of a gas in the gas,
and determining that human body information exists in the set area of the intelligent door lock under the condition that voice information exists in the second set area of the intelligent door lock is acquired through the configured voice control device.
3. The method of claim 1 or 2, wherein the conducting a search for paired wearable devices comprises:
sending a connection request to each piece of wearable equipment in a third set area of the intelligent door lock through a wireless short-distance communication technology;
and under the condition of receiving connection response information, determining that the wearable device sending the connection response information is the first wearable device, wherein the connection response information is sent by the first wearable device under the condition that the intelligent door lock is determined to be an unpaired device according to the connection sending request and pairing confirmation information input by a user is received, or the connection response information is sent by the first wearable device under the condition that the intelligent door lock is determined to be a paired device according to the connection sending request.
4. The method according to claim 1, wherein after controlling the intelligent door lock to be unlocked, the method further comprises:
and updating and storing the door lock opening record corresponding to the first user information.
5. The method of claim 1, further comprising:
under the condition of receiving an increasing instruction carrying second user information, adding the second user information into the authenticated user information database;
and under the condition of receiving a deleting instruction carrying second user information, deleting the second user information from the authenticated user information database.
6. An intelligent door lock control device, comprising:
the intelligent door lock comprises a search request module, a matching module and a matching module, wherein the search request module is configured to search paired wearing equipment and send a user information request to the searched first wearing equipment under the condition that human body information exists in an intelligent door lock setting area;
the information receiving module is configured to receive first user information sent by the first wearable device;
and the starting control module is configured to control the intelligent door lock to be opened under the condition that the first user information is found in the authenticated user information database.
7. The apparatus of claim 6,
the search request module is specifically configured to send a connection request to each piece of wearable equipment in a third set area of the intelligent door lock through a wireless short-distance communication technology; and under the condition of receiving connection response information, determining that the wearable device sending the connection response information is the first wearable device, wherein the connection response information is sent by the first wearable device under the condition that the intelligent door lock is determined to be an unpaired device according to the connection sending request and pairing confirmation information input by a user is received, or the connection response information is sent by the first wearable device under the condition that the intelligent door lock is determined to be a paired device according to the connection sending request.
8. The apparatus of claim 6, further comprising:
and the updating record module is specifically configured to update and save the door lock opening record corresponding to the first user information.
9. An apparatus for intelligent door lock control, comprising a processor and a memory storing program instructions, characterized in that the processor is configured to perform the method according to any one of claims 1 to 5 when executing the program instructions.
10. An intelligent door lock, characterized in that it comprises a device according to claim 6 or 9.
CN201911044364.9A 2019-10-30 2019-10-30 Intelligent door lock control method and device and intelligent door lock Pending CN112819996A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911044364.9A CN112819996A (en) 2019-10-30 2019-10-30 Intelligent door lock control method and device and intelligent door lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911044364.9A CN112819996A (en) 2019-10-30 2019-10-30 Intelligent door lock control method and device and intelligent door lock

Publications (1)

Publication Number Publication Date
CN112819996A true CN112819996A (en) 2021-05-18

Family

ID=75851494

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911044364.9A Pending CN112819996A (en) 2019-10-30 2019-10-30 Intelligent door lock control method and device and intelligent door lock

Country Status (1)

Country Link
CN (1) CN112819996A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102915588A (en) * 2012-11-02 2013-02-06 深圳市普罗巴克科技股份有限公司 Bluetooth technology-based intelligent lock system and control method thereof
CN103944615A (en) * 2014-04-14 2014-07-23 惠州Tcl移动通信有限公司 Method and system for achieving near field unlocking according to electrocardiogram
CN105590363A (en) * 2016-02-29 2016-05-18 云丁网络技术(北京)有限公司 Method for unlocking intelligent door lock based on distance change induction and intelligent door lock system thereof
CN105912898A (en) * 2016-03-30 2016-08-31 深圳还是威健康科技有限公司 Identity authentication method and identity authentication device based on intelligent wearable equipment
CN108573555A (en) * 2018-04-12 2018-09-25 广东汇泰龙科技有限公司 A kind of user class automatic distinguishing method and system based on face lock
CN109906297A (en) * 2016-10-17 2019-06-18 松下知识产权经营株式会社 Electrical lock apparatus and electronic lock system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102915588A (en) * 2012-11-02 2013-02-06 深圳市普罗巴克科技股份有限公司 Bluetooth technology-based intelligent lock system and control method thereof
CN103944615A (en) * 2014-04-14 2014-07-23 惠州Tcl移动通信有限公司 Method and system for achieving near field unlocking according to electrocardiogram
CN105590363A (en) * 2016-02-29 2016-05-18 云丁网络技术(北京)有限公司 Method for unlocking intelligent door lock based on distance change induction and intelligent door lock system thereof
CN105912898A (en) * 2016-03-30 2016-08-31 深圳还是威健康科技有限公司 Identity authentication method and identity authentication device based on intelligent wearable equipment
CN109906297A (en) * 2016-10-17 2019-06-18 松下知识产权经营株式会社 Electrical lock apparatus and electronic lock system
CN108573555A (en) * 2018-04-12 2018-09-25 广东汇泰龙科技有限公司 A kind of user class automatic distinguishing method and system based on face lock

Similar Documents

Publication Publication Date Title
US9472033B2 (en) Preauthorized wearable biometric device, system and method for use thereof
EP2854077A1 (en) Authentication method for wearable device, and wearable device
EP3078157B1 (en) A wearable device and a method for storing credentials associated with an electronic device in said wearable device
WO2016082229A1 (en) Identity authentication method and wearable device
US20190108408A1 (en) Data update method for face-to-unlock authentication, authentication device, and non-volatile storage medium
CN108319865B (en) Privacy protection method based on multiple roles, storage medium and terminal equipment
EP3545452B1 (en) Multi-user login session
US10576934B2 (en) Decentralized cloud-based authentication for autonomous vehicles
CN104487980A (en) User terminal apparatus and control method thereof
CN106470239A (en) A kind of target switching method and relevant device
EP3482331A1 (en) Obscuring data when gathering behavioral data
US20160248901A1 (en) Control method, information processing device, and storage medium
CN105138881A (en) Screen locking method and device
CN106055941A (en) Terminal method and apparatus
CN107592408B (en) Mobile terminal control method and related product
KR101650870B1 (en) Wearable Terminal, Operating Method and Certification Application Therefor, System and Method for Certification Using the Same
CN105227579A (en) Access rights method to set up and device
CN103870735A (en) Unlocking processing method and device
CN102385673B (en) Human body lock
CN112819996A (en) Intelligent door lock control method and device and intelligent door lock
US20170244496A1 (en) Data sharing using body coupled communication
US11436348B2 (en) Method and system of passing and applying delegations of authority
CN105678143A (en) Methods and devices for setting and acquiring electronic business card
WO2017008423A1 (en) Communication method and device, and storage medium
CN105592224A (en) Communication information processing method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination