CN113225742B - Wireless doorbell pairing method and wireless doorbell system - Google Patents

Wireless doorbell pairing method and wireless doorbell system Download PDF

Info

Publication number
CN113225742B
CN113225742B CN202110356173.7A CN202110356173A CN113225742B CN 113225742 B CN113225742 B CN 113225742B CN 202110356173 A CN202110356173 A CN 202110356173A CN 113225742 B CN113225742 B CN 113225742B
Authority
CN
China
Prior art keywords
doorbell
indoor unit
access control
intelligent access
character string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110356173.7A
Other languages
Chinese (zh)
Other versions
CN113225742A (en
Inventor
刘晓辉
王月平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Moredian Technology Co ltd
Original Assignee
Hangzhou Moredian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Moredian Technology Co ltd filed Critical Hangzhou Moredian Technology Co ltd
Priority to CN202110356173.7A priority Critical patent/CN113225742B/en
Publication of CN113225742A publication Critical patent/CN113225742A/en
Application granted granted Critical
Publication of CN113225742B publication Critical patent/CN113225742B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B3/00Audible signalling systems; Audible personal calling systems
    • G08B3/10Audible signalling systems; Audible personal calling systems using electric transmission; using electromagnetic transmission
    • G08B3/1008Personal calling arrangements or devices, i.e. paging systems
    • G08B3/1016Personal calling arrangements or devices, i.e. paging systems using wireless transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Electromagnetism (AREA)
  • General Physics & Mathematics (AREA)
  • Selective Calling Equipment (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The application relates to a pairing method of wireless doorbells and a wireless doorbell system, the wireless doorbell system comprises an intelligent access control device, an electronic lock and an inner doorbell unit, the intelligent access control device comprises a first main control module, a first wireless transceiver module and a doorbell trigger, the inner doorbell unit comprises a second main control module, a second wireless transceiver module and a loudspeaker, the intelligent access control device and the inner doorbell unit are paired through a private communication protocol, the private communication protocol comprises a hardware protocol and a software protocol, the hardware protocol comprises a lead code, a first synchronization head, a data area and CRC (cyclic redundancy check), a software protocol is arranged in the data area, the software protocol comprises a second synchronization head, a data length, an intelligent access control device address, an inner doorbell unit address, a command word and a parameter area, the intelligent access control device and the inner doorbell unit are paired through the private communication protocol, and an error inner doorbell unit cannot be paired in the pairing process, the matching accuracy and the safety of the wireless doorbell system are improved.

Description

Wireless doorbell pairing method and wireless doorbell system
Technical Field
The application relates to the technical field of wireless doorbells, in particular to a pairing method of a wireless doorbell and a wireless doorbell system.
Background
The wireless doorbell is also called as a wireless remote control doorbell or a remote control doorbell, the wireless doorbell generally comprises intelligent access control equipment, an electronic lock and an internal doorbell machine, a wireless doorbell system generally carries out command transmission through wireless radio frequency, the intelligent access control equipment and the internal doorbell machine can send a control signal to the internal doorbell machine after being paired, and the internal doorbell machine leaving factory in a unified way does not have any distinguishing mark, so that the intelligent access control equipment and the internal doorbell machine can be interfered by signals sent by other company products using the same radio frequency module in the pairing process, and the wrong internal doorbell machine can be paired, so that the safety is lacked, and the user experience is poor;
aiming at the problems that in the related technology, in the pairing process of intelligent access control equipment and a doorbell indoor unit, the wrong doorbell indoor unit is easily paired, and the safety is not high, an effective solution is not provided.
Disclosure of Invention
The embodiment of the application provides a wireless doorbell pairing method and a wireless doorbell system, and aims to solve the problems that in the pairing process of intelligent access control equipment and a doorbell indoor unit in the related technology, wrong doorbell indoor units are easily paired, and safety is not high.
In a first aspect, an embodiment of the application provides a pairing method for a wireless doorbell, wherein the wireless doorbell comprises intelligent access control equipment, an electronic lock and an internal doorbell machine, the intelligent access control equipment comprises a first main control module, a first wireless transceiver module and a doorbell trigger, the internal doorbell machine comprises a second main control module, a second wireless transceiver module and a loudspeaker, the first main control module is respectively connected with the first wireless transceiver module and the doorbell trigger, and the second main control module is respectively connected with the second wireless transceiver module and the loudspeaker;
the intelligent entrance guard equipment and the doorbell indoor unit are paired through a private communication protocol, wherein the private communication protocol comprises a hardware protocol and a software protocol,
the hardware protocol comprises a lead code, a first synchronization head, a data area and CRC (cyclic redundancy check), the software protocol is arranged in the data area and comprises a second synchronization head, a data length, an intelligent access control device address, a doorbell internal machine address, a command word and a parameter area.
In some embodiments, the pairing between the intelligent access control device and the doorbell indoor unit through a private communication protocol includes:
the intelligent access control equipment and the doorbell indoor unit follow the private communication protocol, the intelligent access control equipment is switched to a matched page, the preset time of long pressing of a matched key of the doorbell indoor unit is obtained, and the doorbell indoor unit is switched back to a common mode under the condition that no matched signal exists in the preset time;
if the pairing signal is matched, the doorbell indoor unit enters a pairing mode, the intelligent access control device sends a pairing command to the doorbell indoor unit, the doorbell indoor unit receives the pairing command and then sends an address request command to the intelligent access control device, the intelligent access control device receives the address request command and then distributes an address to the doorbell indoor unit, and the doorbell indoor unit sets the address of the intelligent access control device and the address of the doorbell indoor unit and then returns a successful pairing command.
In some embodiments, the intelligent access control device and the doorbell indoor unit perform a pairing phase through a private communication protocol, and the method further includes:
the intelligent access control equipment sends a secret key to the second wireless transceiver module in a plaintext mode through the first wireless transceiver module, the second wireless transceiver module sends the secret key to the second main control module, and the secret key is stored in the intelligent access control equipment;
after the intelligent access control device and the doorbell indoor unit are paired through a private communication protocol, the method further comprises the following steps:
and in the data transmission process between the intelligent access control host and the doorbell indoor unit, encrypting and decrypting the data according to the secret key.
In some embodiments, in the data transmission process between the intelligent access control host and the doorbell internal unit, encrypting and decrypting the data according to the secret key includes:
the intelligent access control equipment acquires original door opening data and the secret key, carries out encryption operation according to the original door opening data and the secret key to obtain a character string A, carries out MD5 operation on the character string A to obtain a first MD5 value, takes preset bytes of the first MD5 value as a first character string, and sends the character string A and the first character string to the doorbell indoor unit;
and the doorbell indoor unit decrypts the character string A according to the key to obtain the original door opening data, performs encryption operation according to the original door opening data and the key to obtain a character string B, performs MD5 operation on the character string B to obtain a second MD5 value, and takes preset bytes of the second MD5 value as a second character string.
In some embodiments, after obtaining the first string and the second string, the method further includes:
and the doorbell indoor unit obtains a comparison result of the first character string and the second character string, if the comparison result is equal, the doorbell indoor unit performs corresponding processing according to the original door opening data, and if the comparison result is unequal, the doorbell indoor unit does not reply and waits for retransmission.
In a second aspect, an embodiment of the present application provides a wireless doorbell system, where the wireless doorbell system includes an intelligent access control device, an electronic lock, and an internal doorbell machine, the intelligent access control device includes a first main control module, a first wireless transceiver module, and a doorbell trigger, the internal doorbell machine includes a second main control module, a second wireless transceiver module, and a speaker, the first main control module is connected to the first wireless transceiver module and the doorbell trigger respectively, and the second main control module is connected to the second wireless transceiver module and the speaker respectively;
the intelligent entrance guard equipment and the doorbell indoor unit are paired through a private communication protocol, wherein the private communication protocol comprises a hardware protocol and a software protocol,
the hardware protocol comprises a lead code, a first synchronization head, a data area and CRC (cyclic redundancy check), the software protocol is arranged in the data area and comprises a second synchronization head, a data length, an intelligent access control device address, a doorbell internal machine address, a command word and a parameter area.
In some embodiments, the pairing between the intelligent access control device and the doorbell indoor unit through a private communication protocol includes:
the intelligent access control equipment and the doorbell indoor unit follow the private communication protocol, the intelligent access control equipment is switched to a pairing page, the preset time for long-pressing a pairing key of the doorbell indoor unit is obtained, and the doorbell indoor unit is switched back to a common mode under the condition that no pairing signal exists in the preset time;
if the pairing signal is matched, the doorbell indoor unit enters a pairing mode, the intelligent access control device sends a pairing command to the doorbell indoor unit, the doorbell indoor unit receives the pairing command and then sends an address request command to the intelligent access control device, the intelligent access control device receives the address request command and then distributes an address to the doorbell indoor unit, and the doorbell indoor unit sets the address of the intelligent access control device and the address of the doorbell indoor unit and then returns a successful pairing command.
In some embodiments, the intelligent access control device and the doorbell indoor unit are paired through a private communication protocol,
the intelligent access control equipment sends a secret key to the second wireless transceiver module in a plaintext mode through the first wireless transceiver module, the second wireless transceiver module sends the secret key to the second main control module, and the secret key is stored in the intelligent access control equipment;
after the intelligent access control equipment and the doorbell indoor unit are paired through a private communication protocol, the intelligent access control host and the doorbell indoor unit encrypt and decrypt data according to the secret key in the data transmission process.
In some embodiments, in the data transmission process between the intelligent access control host and the doorbell internal unit, encrypting and decrypting the data according to the secret key includes:
the intelligent access control equipment acquires original door opening data and the secret key, carries out encryption operation according to the original door opening data and the secret key to obtain a character string A, carries out MD5 operation on the character string A to obtain a first MD5 value, takes preset bytes of the first MD5 value as a first character string, and sends the character string A and the first character string to the doorbell indoor unit;
and the doorbell indoor unit decrypts the character string A according to the key to obtain the original door opening data, performs encryption operation according to the original door opening data and the key to obtain a character string B, performs MD5 operation on the character string B to obtain a second MD5 value, and takes preset bytes of the second MD5 value as a second character string.
In some of these embodiments, after the first string and the second string are obtained,
and the doorbell indoor unit obtains a comparison result of the first character string and the second character string, if the comparison result is equal, the doorbell indoor unit performs corresponding processing according to the original door opening data, and if the comparison result is unequal, the doorbell indoor unit does not reply and waits for retransmission.
Compared with the related art, the wireless doorbell system provided by the embodiment of the application comprises intelligent access control equipment, an electronic lock and an doorbell internal machine, wherein the intelligent access control equipment comprises a first main control module, a first wireless transceiver module and a doorbell trigger; intelligent entrance guard's equipment and doorbell indoor unit pair through proprietary communication protocol, wherein, proprietary communication protocol includes hardware protocol and software protocol, hardware protocol includes the lead code, first synchronous head, data area and CRC check-up, set up the software protocol in the data area, the software protocol includes the second synchronous head, data length, intelligent entrance guard's equipment address, doorbell indoor unit address, command word and parameter area, intelligent entrance guard's equipment and doorbell indoor unit pair through proprietary communication protocol, at the in-process of pairing, can not pair wrong doorbell indoor unit, improve the exactness of pairing and wireless doorbell system's security.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
FIG. 1 is a block diagram of a wireless doorbell system according to an embodiment of the application;
FIG. 2 is a flow diagram of an encryption process according to an embodiment of the present application;
FIG. 3 is a flow diagram of a decryption process according to an embodiment of the application;
fig. 4 is a flowchart of a pairing method of a wireless doorbell according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described and illustrated below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments provided in the present application without any inventive step are within the scope of protection of the present application. Moreover, it should be appreciated that such a development effort might be complex and tedious, but would nevertheless be a routine undertaking of design, fabrication, and manufacture for those of ordinary skill having the benefit of this disclosure, given the benefit of this disclosure, without departing from the scope of this disclosure.
Reference in the specification to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the specification. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of ordinary skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments without conflict.
Unless defined otherwise, technical or scientific terms referred to herein shall have the ordinary meaning as understood by those of ordinary skill in the art to which this application belongs. The use of the terms "a" and "an" and "the" and similar referents in the context of describing the invention (including a single reference) are to be construed in a non-limiting sense as indicating either the singular or the plural. The present application is directed to the use of the terms "including," "comprising," "having," and any variations thereof, which are intended to cover non-exclusive inclusions; for example, a process, method, system, article, or apparatus that comprises a list of steps or modules (elements) is not limited to the listed steps or elements, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus. Reference to "connected," "coupled," and the like in this application is not intended to be limited to physical or mechanical connections, but rather can include electrical connections, whether direct or indirect. Reference herein to "a plurality" means greater than or equal to two. "and/or" describes the association relationship of the associated object, indicating that there may be three relationships, for example, "a and/or B" may indicate: a exists alone, A and B exist simultaneously, and B exists alone. Reference herein to the terms "first," "second," "third," and the like, are merely to distinguish similar objects and do not denote a particular ordering for the objects.
The embodiment provides a wireless doorbell system, fig. 1 is a structural block diagram of the wireless doorbell system according to the embodiment of the present application, and as shown in fig. 1, the wireless doorbell system includes an intelligent access control device 11, an electronic lock 10 and a doorbell internal 12, the intelligent access control device 11 includes a first main control module 111, a first wireless transceiver module 112 and a doorbell trigger 110, the doorbell internal 12 includes a second main control module 120, a second wireless transceiver module 122 and a speaker 121, the first main control module 111 is respectively connected with the first wireless transceiver module 112 and the doorbell trigger 110, and the second main control module 120 is respectively connected with the second wireless transceiver module 122 and the speaker 121; in this embodiment, when a client presses the doorbell trigger 110, the first main control module 111 obtains a doorbell trigger signal, the first main control module 111 sends the doorbell trigger signal to the second wireless transceiver module 122 through the first wireless transceiver module 112, the first main control module 111 obtains the doorbell trigger signal through the second wireless transceiver module 122 to control the speaker 121 to ring, and the user controls the electronic lock 10 to be opened through the intelligent access control device 11 after hearing the ring, wherein the first wireless transceiver module 112 and the second wireless transceiver module 122 are radio frequency modules;
the intelligent access control device 11 and the doorbell indoor unit 12 are paired through a private communication protocol, wherein the private communication protocol comprises a hardware protocol and a software protocol, the hardware protocol comprises a lead code, a first synchronization head, a data area and CRC (cyclic redundancy check), the software protocol is arranged in the data area, and the software protocol comprises a second synchronization head, a data length, an intelligent access control device address, a doorbell indoor unit address, a command word and a parameter area. In the related technology, the doorbell inner machines 12 leaving the factory in a unified manner do not have any distinguishing mark, and data transmission between the intelligent access control devices 11 and the doorbell inner machines 12 is performed through wireless radio frequency, and the data transmission can be interfered by signals sent by products of other companies using the same radio frequency module, signal interference between doorbell inner machines 12 of different user groups and the intelligent access control devices 11 when the doorbell inner machines 12 and the intelligent access control devices 11 interact, or signal interference when the same intelligent access control device 11 and different doorbell inner machines 12 communicate;
therefore, in this embodiment, the intelligent access control device 11 and the doorbell indoor unit 12 are paired through a private communication protocol, the private communication protocol includes a hardware protocol and a software protocol, the hardware protocol includes a preamble, a first synchronization header, a data area and a CRC check, the hardware protocol parameter setting mainly depends on a parameter setting tool of an original factory, and a hardware protocol data composition shown in the following table 1 is constructed:
table 1: hardware protocol data composition
Lead code (1 byte) First synchronizer head (changeable) Data zone (variable) CRC checking
The preamble is used for synchronizing and separating data frames of hardware protocol data, the first synchronization head is a self-defined synchronization head, the first synchronization head can be used for filtering data of other companies using the same radio frequency module, for example, for the data meeting the first synchronization head, the receiving device performs receiving processing, for the data not meeting the first synchronization head, the receiving device does not perform receiving processing, wherein the receiving device can be an intelligent access control device 11 or an internal doorbell device 12, a data area is used for setting software protocol data and is used for distinguishing different external devices, so as to reduce transmission interference among different external devices inside the company, the CRC check is used for ensuring the integrity of the data, only the data meeting the hardware protocol data can be received by the radio frequency module and stored in the FIFO memory, in a non-real-time system, the receiving device may perform other services when receiving the data, the receiving equipment stores the received data into the FIFO memory for asynchronous processing, so that the received data cannot be blocked in a receiving thread operated by the receiving equipment; according to the hardware protocol data composition, a lead code defined by a company, first synchronous heads and data areas with different bytes are configured, and the safety and the interference resistance of receiving equipment are improved.
The software protocol is arranged in a data area in the hardware protocol, so that the transmission interference among different external devices in a company can be reduced, the software protocol comprises a second synchronous head, a data length, an intelligent access control device address, a doorbell internal machine address, a command word and a parameter area, and the software protocol data composition shown in the following table 2 is constructed:
table 2: software protocol data composition
Figure BDA0003003335440000071
Wherein, the second synchronization head is used to distinguish other external devices with the same frequency band as the receiving device, so as to ensure that the receiving device will not be interfered by the frequency of the external device, the data length indicates the total length of the address of the intelligent door access device, the address of the doorbell internal machine, the command word and the parameter area, the command word and the variable parameter area can be easily extended to different commands and protocol controls, for example, the second synchronization head is 5a a 500 ff, the data length is 0d, the address of the intelligent door access device is 12345678, the address of the doorbell internal machine is 01, when the command word is 01 and the parameter area is 000500081122, the initialization parameter command is represented, for example, default doorbell prompt tone and doorbell volume, the command word is 02, and when the parameter area is 0005, the intelligent door access device 11 is represented to control the doorbell internal machine 12, for example, ring time and ring times are set, when the intelligent door access device 11 sends data 5a a 500 ff 0d 123456780101000500081122 to the doorbell 12, the intelligent access control equipment 11 indicates that the doorbell internal unit 12 is initialized; when the intelligent access control device 11 sends the data 5a a 500 ff 0d 1234567801020005 to the doorbell inner machine 12, it indicates that the intelligent access control device 11 needs to set the ringing time and ringing frequency of the doorbell inner machine 12; the pairing stage of intelligent entrance guard's equipment 11 and doorbell 12 saves intelligent entrance guard's equipment address and doorbell 12 machine address parameter in the equipment both sides for subsequent communication and control, the proprietary communication agreement of this application, expansibility is strong, and communication effect is good, and the design development degree of difficulty is low, prevents because the agreement is too simple in case by lawless persons master corresponding agreement and constitute, can cause irrecoverable loss.
In some embodiments, the pairing between the smart door entry device 11 and the doorbell indoor unit 12 via a private communication protocol includes: the intelligent access control device 11 and the doorbell indoor unit 12 follow a private communication protocol, the intelligent access control device 11 is switched to a pairing page, the preset time of long pressing of a pairing key of the doorbell indoor unit 12 is obtained, and the doorbell indoor unit 12 is switched back to a normal mode under the condition that no pairing signal exists within the preset time; if the pairing signal is matched, the doorbell internal machine 12 enters a pairing mode, the intelligent access control device 11 sends a pairing command to the doorbell internal machine 12, the doorbell internal machine 12 sends an address requesting command to the intelligent access control device 11 after receiving the pairing command, the intelligent access control device 11 allocates an address to the doorbell internal machine 12 after receiving the address requesting command, and the doorbell internal machine 12 returns a successful pairing command after setting the address of the intelligent access control device and the address of the doorbell internal machine. In this embodiment, the intelligent access control device 11 and the doorbell indoor unit 12 follow a private communication protocol, and after a pairing key of the doorbell indoor unit 12 is pressed for a long time to enter a pairing mode, the intelligent access control device 11 sends broadcast data to inquire whether pairing is needed, and the doorbell indoor unit 12 meeting a protocol header can receive the broadcast, wherein the protocol header comprises a preamble and a first synchronization header; the intelligent entrance guard equipment 11 and the doorbell indoor unit 12 are paired through a private communication protocol, wrong doorbell indoor unit 12 is prevented from being paired in the pairing process, and the safety of the intelligent entrance guard equipment 11 and the doorbell indoor unit 12 in the pairing process is improved.
In some embodiments, in a pairing stage between the intelligent access control device 11 and the doorbell indoor unit 12 through a private communication protocol, the intelligent access control device 11 sends a secret key to a second wireless transceiver module in a plaintext manner through the first wireless transceiver module 112, and the second wireless transceiver module sends the secret key to the second main control module 120, where the secret key is stored in the intelligent access control device 11; in the pairing stage, when intelligent entrance guard's equipment 11 sends address information to doorbell indoor unit 12, still send the key for doorbell indoor unit 12, after intelligent entrance guard's equipment 11 and doorbell indoor unit 12 pair the completion through private communication protocol, in the data transmission process between intelligent entrance guard's host computer and the doorbell indoor unit 12, encrypt the deciphering according to the key to data, it is safe to pair the stage acquiescence, data after the completion of pairing all must pass through the plaintext and change the secret code, then send, the process of secret code change the plain code again, very big increase wireless doorbell system's factor of safety.
In some embodiments, fig. 2 is a flowchart of an encryption process according to an embodiment of the present application, and as shown in fig. 2, in a data transmission process between the smart door access host 11 and the doorbell internal unit 12, encrypting data according to a secret key includes the following steps:
step S201, the intelligent access control device 11 obtains original door opening data;
step S202, the intelligent access control device 11 obtains a current key; when the intelligent access control device 11 and the doorbell internal unit 12 are paired again, the rand value is obtained again to serve as the secret key;
step S203, the intelligent access control device 11 performs encryption operation according to the original door opening data and the secret key to obtain a character string A;
step S204, performing MD5 operation on the character string A to obtain a first MD5 value, and taking a preset number of bytes of the first MD5 value as a first character string; the MD5 Message Digest Algorithm (MD5 Message-Digest Algorithm) is a widely used cryptographic hash function, and can generate a 128-bit (16-byte) hash value (hash value) for ensuring the completeness and consistency of Message transmission, and the four bytes behind the first MD5 value are taken as a first character string to reduce the length of transmitted bytes and improve the transmission efficiency, and the verification work can be completed only by 4 bytes;
in step S205, the smart gate inhibition device 11 sends the character string a and the first character string to the doorbell indoor unit 12.
Fig. 3 is a flowchart of a decryption process according to an embodiment of the present application, and as shown in fig. 3, in a data transmission process between the smart door access host 11 and the doorbell internal 12, decrypting data according to a secret key includes the following steps:
step S301, the doorbell internal unit 12 decrypts the character string A according to the secret key to obtain original door opening data;
step S302, the doorbell internal unit 12 performs encryption operation according to original door opening data and a secret key to obtain a character string B;
step S303, performing MD5 operation on the character string B to obtain a second MD5 value, and taking a preset number of bytes of the second MD5 value as a second character string;
step S304, the doorbell indoor unit 12 judges whether the first character string and the second character string are equal;
step S305, if the comparison results are equal, the doorbell internal unit 12 performs corresponding processing according to the original door opening data and sends an ACK response; the ACK response refers to a message sent by the equipment or the process, and the received data is replied;
step S306, if the comparison result is not equal, no reply is made, and retransmission is waited; and if the comparison result is not equal, the result indicates that the message is not the message sent by the intelligent access control device 11 paired with the doorbell internal unit 12.
In the encryption and decryption stage, the data to be transmitted is encrypted, the data is decrypted after being received, and the intelligent access control device 11 and the doorbell internal unit 12 perform MD5 operation on the encrypted data, so that the security of the wireless doorbell system is greatly improved through double encryption; the conventional wireless communication can easily judge the function of a specific packet through packet capturing analysis, various safety problems caused by malicious cracking of the wireless doorbell system can be prevented after the use of the security encryption, and the security of the wireless doorbell system is improved.
The embodiment also provides a pairing method for a wireless doorbell, fig. 4 is a flowchart of the pairing method for the wireless doorbell according to the embodiment of the present application, and as shown in fig. 4, the method includes the following steps:
step S401, the wireless doorbell comprises an intelligent access control device 11, an electronic lock 10 and an doorbell internal 12, the intelligent access control device 11 comprises a first main control module 111, a first wireless transceiver module 112 and a doorbell trigger 110, the doorbell internal 12 comprises a second main control module 120, a second wireless transceiver module 122 and a loudspeaker 121, the first main control module 111 is respectively connected with the first wireless transceiver module 112 and the doorbell trigger 110, and the second main control module 120 is respectively connected with the second wireless transceiver module 122 and the loudspeaker 121;
step S402, the intelligent access control device 11 and the doorbell indoor unit 12 are paired through a private communication protocol, wherein the private communication protocol comprises a hardware protocol and a software protocol, the hardware protocol comprises a lead code, a first synchronization head, a data area and CRC (cyclic redundancy check), the software protocol is arranged in the data area, and the software protocol comprises a second synchronization head, a data length, an intelligent access control device address, a doorbell indoor unit address, a command word and a parameter area.
It should be understood by those skilled in the art that various features of the above-described embodiments can be combined in any combination, and for the sake of brevity, all possible combinations of features in the above-described embodiments are not described in detail, but rather, all combinations of features which are not inconsistent with each other should be construed as being within the scope of the present disclosure.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A pairing method of wireless doorbells is characterized in that each wireless doorbell comprises an intelligent access control device, an electronic lock and an internal doorbell machine, each intelligent access control device comprises a first main control module, a first wireless transceiver module and a doorbell trigger, each internal doorbell machine comprises a second main control module, a second wireless transceiver module and a loudspeaker, each first main control module is connected with each first wireless transceiver module and each doorbell trigger, and each second main control module is connected with each second wireless transceiver module and each loudspeaker;
the intelligent entrance guard equipment and the doorbell indoor unit are paired through a private communication protocol, wherein the private communication protocol comprises a hardware protocol and a software protocol,
hardware protocol includes lead code, first synchronous head, data area and CRC check-up set up in the data area the software protocol, the software protocol includes second synchronous head, data length, intelligent entrance guard's equipment address, doorbell indoor machine address, command word and parameter area, wherein, first synchronous head is used for filtering other data that use same radio frequency module, the second synchronous head is used for distinguishing other external equipment the same with the receiving arrangement frequency channel, and the receiving arrangement includes intelligent entrance guard's equipment and doorbell indoor machine.
2. The method of claim 1, wherein pairing the smart entry device and the doorbell indoor unit via a private communication protocol comprises:
the intelligent access control equipment and the doorbell indoor unit follow the private communication protocol, the intelligent access control equipment is switched to a matched page, the preset time of long pressing of a matched key of the doorbell indoor unit is obtained, and the doorbell indoor unit is switched back to a common mode under the condition that no matched signal exists in the preset time;
if the pairing signal is matched, the doorbell indoor unit enters a pairing mode, the intelligent access control device sends a pairing command to the doorbell indoor unit, the doorbell indoor unit receives the pairing command and then sends a request address command to the intelligent access control device, the intelligent access control device receives the request address command and then allocates an address to the doorbell indoor unit, and the doorbell indoor unit is provided with the intelligent access control device address and then returns a successful pairing command.
3. The method according to claim 1, wherein the intelligent access control device and the doorbell indoor unit are paired through a private communication protocol, and the method further comprises:
the intelligent access control equipment sends a secret key to the second wireless transceiver module in a plaintext mode through the first wireless transceiver module, the second wireless transceiver module sends the secret key to the second main control module, and the secret key is stored in the intelligent access control equipment;
after the intelligent access control device and the doorbell indoor unit are paired through a private communication protocol, the method further comprises the following steps:
and in the data transmission process between the intelligent access control host and the doorbell indoor unit, encrypting and decrypting the data according to the secret key.
4. The method according to claim 3, wherein in the data transmission process between the intelligent access control host and the doorbell indoor unit, encrypting and decrypting the data according to the secret key comprises:
the intelligent access control equipment acquires original door opening data and the secret key, carries out encryption operation according to the original door opening data and the secret key to obtain a character string A, carries out MD5 operation on the character string A to obtain a first MD5 value, takes preset bytes of the first MD5 value as a first character string, and sends the character string A and the first character string to the doorbell indoor unit;
and the doorbell internal unit decrypts the character string A according to the key to obtain the original door opening data, performs encryption operation according to the original door opening data and the key to obtain a character string B, performs MD5 operation on the character string B to obtain a second MD5 value, and takes preset bytes of the second MD5 value as a second character string.
5. The method of claim 4, wherein after obtaining the first string and the second string, the method further comprises:
and the doorbell indoor unit obtains a comparison result of the first character string and the second character string, if the comparison result is equal, the doorbell indoor unit performs corresponding processing according to the original door opening data, and if the comparison result is unequal, the doorbell indoor unit does not reply and waits for retransmission.
6. A wireless doorbell system is characterized by comprising intelligent access control equipment, an electronic lock and an doorbell indoor unit, wherein the intelligent access control equipment comprises a first main control module, a first wireless transceiver module and a doorbell trigger;
the intelligent entrance guard equipment and the doorbell indoor unit are paired through a private communication protocol, wherein the private communication protocol comprises a hardware protocol and a software protocol,
hardware protocol includes lead code, first synchronous head, data area and CRC check-up set up in the data area the software protocol, the software protocol includes second synchronous head, data length, intelligent entrance guard's equipment address, doorbell indoor machine address, command word and parameter area, wherein, first synchronous head is used for filtering other data that use same radio frequency module, the second synchronous head is used for distinguishing other external equipment the same with the receiving arrangement frequency channel, and the receiving arrangement includes intelligent entrance guard's equipment and doorbell indoor machine.
7. The system of claim 6, wherein the pairing of the smart door entry device and the doorbell indoor unit via a private communication protocol comprises:
the intelligent access control equipment and the doorbell indoor unit follow the private communication protocol, the intelligent access control equipment is switched to a matched page, the preset time of long pressing of a matched key of the doorbell indoor unit is obtained, and the doorbell indoor unit is switched back to a common mode under the condition that no matched signal exists in the preset time;
if the pairing signal is matched, the doorbell indoor unit enters a pairing mode, the intelligent access control device sends a pairing command to the doorbell indoor unit, the doorbell indoor unit receives the pairing command and then sends a request address command to the intelligent access control device, the intelligent access control device receives the request address command and then allocates an address to the doorbell indoor unit, and the doorbell indoor unit is provided with the intelligent access control device address and then returns a successful pairing command.
8. The system according to claim 6, characterized in that the intelligent access control device and the doorbell indoor unit are paired through a private communication protocol,
the intelligent access control equipment sends a secret key to the second wireless transceiver module in a plaintext mode through the first wireless transceiver module, the second wireless transceiver module sends the secret key to the second main control module, and the secret key is stored in the intelligent access control equipment;
after the intelligent access control equipment and the doorbell indoor unit are paired through a private communication protocol, the intelligent access control host and the doorbell indoor unit encrypt and decrypt data according to the secret key in the data transmission process.
9. The system of claim 8, wherein in the process of data transmission between the intelligent access control host and the doorbell indoor unit, encrypting and decrypting the data according to the key comprises:
the intelligent door access equipment acquires original door opening data and the secret key, carries out encryption operation according to the original door opening data and the secret key to obtain a character string A, carries out MD5 operation on the character string A to obtain a first MD5 value, takes preset bytes of the first MD5 value as a first character string, and sends the character string A and the first character string to the doorbell indoor unit;
and the doorbell indoor unit decrypts the character string A according to the key to obtain the original door opening data, performs encryption operation according to the original door opening data and the key to obtain a character string B, performs MD5 operation on the character string B to obtain a second MD5 value, and takes preset bytes of the second MD5 value as a second character string.
10. The system of claim 9, wherein after obtaining the first string and the second string,
and the doorbell indoor unit obtains a comparison result of the first character string and the second character string, if the comparison result is equal, the doorbell indoor unit performs corresponding processing according to the original door opening data, and if the comparison result is unequal, the doorbell indoor unit does not reply and waits for retransmission.
CN202110356173.7A 2021-04-01 2021-04-01 Wireless doorbell pairing method and wireless doorbell system Active CN113225742B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110356173.7A CN113225742B (en) 2021-04-01 2021-04-01 Wireless doorbell pairing method and wireless doorbell system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110356173.7A CN113225742B (en) 2021-04-01 2021-04-01 Wireless doorbell pairing method and wireless doorbell system

Publications (2)

Publication Number Publication Date
CN113225742A CN113225742A (en) 2021-08-06
CN113225742B true CN113225742B (en) 2022-06-24

Family

ID=77086261

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110356173.7A Active CN113225742B (en) 2021-04-01 2021-04-01 Wireless doorbell pairing method and wireless doorbell system

Country Status (1)

Country Link
CN (1) CN113225742B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114095295B (en) * 2021-11-18 2023-07-14 歌尔科技有限公司 Intelligent doorbell information inheritance method, intelligent doorbell and computer readable storage medium
CN114095914B (en) * 2022-01-21 2022-05-27 武汉领普科技有限公司 Doorbell control method, receiver, transmitter and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411907A (en) * 2016-10-13 2017-02-15 广西咪付网络技术有限公司 Data transmission method and system
CN106898068A (en) * 2017-02-10 2017-06-27 武汉烽火技术服务有限公司 Gate control system management method based on information matches
CN107404591A (en) * 2017-06-21 2017-11-28 国家电网公司 Intelligent doorbell monitoring method and device
CN112165733A (en) * 2020-09-25 2021-01-01 杭州涂鸦信息技术有限公司 Method and system for building point-to-point multichannel network of private protocol
CN112436998A (en) * 2020-11-12 2021-03-02 北京天融信网络安全技术有限公司 Data transmission method and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106991097A (en) * 2016-01-21 2017-07-28 阿里巴巴集团控股有限公司 A kind of processing method and processing device of identification data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106411907A (en) * 2016-10-13 2017-02-15 广西咪付网络技术有限公司 Data transmission method and system
CN106898068A (en) * 2017-02-10 2017-06-27 武汉烽火技术服务有限公司 Gate control system management method based on information matches
CN107404591A (en) * 2017-06-21 2017-11-28 国家电网公司 Intelligent doorbell monitoring method and device
CN112165733A (en) * 2020-09-25 2021-01-01 杭州涂鸦信息技术有限公司 Method and system for building point-to-point multichannel network of private protocol
CN112436998A (en) * 2020-11-12 2021-03-02 北京天融信网络安全技术有限公司 Data transmission method and electronic equipment

Also Published As

Publication number Publication date
CN113225742A (en) 2021-08-06

Similar Documents

Publication Publication Date Title
US10812969B2 (en) System and method for configuring a wireless device for wireless network access
US10694360B2 (en) Hearing device and method of hearing device communication
CN104735747B (en) Information transmitting methods, method of reseptance and internet of things equipment
AU2006211768B2 (en) Wireless network system and communication method for external device to temporarily access wireless network
JP4103611B2 (en) Wireless ad hoc communication system, terminal, authentication method, encryption method, terminal management method in terminal, and program for causing terminal to execute these methods
CN107454079B (en) Lightweight equipment authentication and shared key negotiation method based on Internet of things platform
CN113225742B (en) Wireless doorbell pairing method and wireless doorbell system
US20080258864A1 (en) Communication Apparatus and Communication Method
JP2006067174A (en) Control program, communication relay device control method, and communication relay device and system
EP4207673A1 (en) Network connection method, terminal, device to be connected to network, and storage medium
CN107005927A (en) Cut-in method, equipment and the system of user equipment (UE)
JP5239123B2 (en) Wireless LAN system
JP4611527B2 (en) How to overcome weakened keys in cryptographic systems
US20040196979A1 (en) Encryption/decryption device and method for a wireless local area network
CN100566337C (en) Strengthen the method for wireless LAN safety
CN105007163A (en) Pre-shared key (PSK) transmitting and acquiring methods and transmitting and acquiring devices
CN107493171A (en) Wireless radios, certificate server and authentication method
US11019037B2 (en) Security improvements in a wireless data exchange protocol
US11706622B1 (en) Methods, systems, and media for protected near-field communications
US20080137553A1 (en) Method of automatic certification and secure configuration of a wlan system and transmission device thereof
Chakrabarty et al. Black networks for Bluetooth low energy
KR101745482B1 (en) Communication method and apparatus in smart-home system
JP2017046274A (en) Information processing system and encrypted communication method
JP2005323149A (en) Wireless communication system
EP3661243A1 (en) Secure beacons

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant