CN113470223A - Intelligent lock user management method, device, storage medium and system - Google Patents

Intelligent lock user management method, device, storage medium and system Download PDF

Info

Publication number
CN113470223A
CN113470223A CN202110623809.XA CN202110623809A CN113470223A CN 113470223 A CN113470223 A CN 113470223A CN 202110623809 A CN202110623809 A CN 202110623809A CN 113470223 A CN113470223 A CN 113470223A
Authority
CN
China
Prior art keywords
unlocking
intelligent lock
server
user
binding relationship
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110623809.XA
Other languages
Chinese (zh)
Inventor
王妙玉
周亮
任志桐
吴宁泉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Hotata Smart Home Co Ltd
Original Assignee
Guangdong Hotata Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Hotata Smart Home Co Ltd filed Critical Guangdong Hotata Smart Home Co Ltd
Priority to CN202110623809.XA priority Critical patent/CN113470223A/en
Publication of CN113470223A publication Critical patent/CN113470223A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a user management method of an intelligent lock, which is applied to a mobile terminal and comprises the steps of establishing communication connection with the intelligent lock; acquiring a user operation instruction and controlling the intelligent lock to enter a setting mode according to the user operation instruction so that the intelligent lock receives unlocking configuration information input by a user; and acquiring unlocking configuration information fed back by the intelligent lock and uploading the unlocking configuration information to a server, so that the server updates the unlocking binding relationship of the intelligent lock according to the unlocking configuration information to realize unlocking configuration of the intelligent lock. According to the invention, data interaction between the intelligent lock and the server is realized through the mobile terminal, unlocking configuration of the intelligent lock is realized, and the configured unlocking information of the intelligent lock is stored on the server, so that the problem that the intelligent lock in the prior art has a small memory and cannot support more unlocking modes is solved. The invention also provides a device, a system and a storage medium for managing the intelligent lock users.

Description

Intelligent lock user management method, device, storage medium and system
Technical Field
The present invention relates to smart locks, and more particularly, to a method and an apparatus for managing users of smart locks based on a mobile terminal, and a storage medium.
Background
Because intelligent tool to lock has characteristics such as the convenience of unblanking, easy operation, it is more and more common in the family use. However, in the current intelligent lock, the unlocking secret key is stored in the intelligent lock, and the unlocking is realized by receiving the unlocking password. However, the memory of the intelligent lock generally only stores the unlocking secret key, and does not have the user management function of the intelligent lock, and meanwhile, the intelligent lock cannot support multiple unlocking modes due to the limited memory which can only store one unlocking secret key, so that inconvenience is brought to the user; meanwhile, as more data information cannot be stored, the linkage with other devices or intelligent home system devices in the house is difficult to carry out.
Disclosure of Invention
In order to overcome the defects of the prior art, an object of the present invention is to provide a user management method for an intelligent lock, which can solve the problems that the intelligent lock in the prior art does not have a user management function and cannot support multiple unlocking modes.
The second purpose of the present invention is to provide a user management device for an intelligent lock, which can solve the problem that the intelligent lock in the prior art does not have a user management function and can not support multiple unlocking modes.
The invention further aims to provide a storage medium which can solve the problems that an intelligent lock in the prior art does not have a user management function and cannot support multiple unlocking modes.
The fourth objective of the present invention is to provide a user management system for an intelligent lock, which can solve the problem that the intelligent lock in the prior art does not have a user management function and cannot support multiple unlocking modes.
One of the purposes of the invention is realized by adopting the following technical scheme:
a user management method of an intelligent lock is applied to a mobile terminal and comprises the following steps:
a connection step: establishing communication connection with the intelligent lock;
the setting step: acquiring a user operation instruction and controlling the intelligent lock to enter a setting mode according to the user operation instruction so that the intelligent lock receives unlocking configuration information input by a user;
an acquisition step: acquiring unlocking configuration information fed back by the intelligent lock and uploading the unlocking configuration information to a server, so that the server updates the unlocking binding relationship of the intelligent lock according to the unlocking configuration information to realize unlocking configuration of the intelligent lock; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
Further, the user operation instruction comprises an operation instruction for adding an unlocking secret key, an operation instruction for modifying the unlocking secret key and an operation instruction for deleting the unlocking secret key.
Further, the unlocking secret key is any one of a password, a fingerprint and an IC card; when the unlocking secret key is a password, the unlocking configuration information is a password, and the password is any one of a digital password, a pattern password and a mixed password of the digital password and the pattern password; when the unlocking secret key is a fingerprint, the unlocking configuration information is a fingerprint; and when the unlocking secret key is an IC card, the unlocking configuration information is the information of the IC card.
Further, when the user operation instruction is a newly added unlocking key operation instruction, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock by the server in the obtaining step further includes: the server creates an unlocking binding relationship of the intelligent lock according to the unlocking configuration information;
when the user operation instruction is an operation instruction for modifying an unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and modifies the unlocking information in the searched unlocking binding relationship of the corresponding intelligent lock;
when the user operation instruction is an operation instruction for deleting the unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: and the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and deletes the unlocking binding relationship of the corresponding intelligent lock found out from the server.
Further, the setting step further includes: providing an operation interface for a user, so that the user operation instruction is generated when the user operates a control button in the operation interface; the control button comprises a newly added unlocking secret key button, a modified unlocking secret key button and a deleted unlocking secret key button.
Further, the method also comprises a notification step: after the unlocking binding relationship of the intelligent lock is updated by the server, acquiring an updating result returned by the server and sending an updating notice to the user according to the updating result; and the updating result is successful setting or failed setting.
Further, the notifying step further comprises: when the unlocking is failed, acquiring unlocking failure information fed back by the server, generating an unlocking failure notice and sending the unlocking failure notice to a user;
the unlocking method comprises the steps that unlocking information is received through the intelligent lock and uploaded to a server under the unlocking mode of the intelligent lock, so that when the server unsuccessfully matches the unlocking binding relationship of the intelligent lock stored in the server with the unlocking information, unlocking is failed.
The second purpose of the invention is realized by adopting the following technical scheme:
an intelligent lock user management device comprises a memory, a processor and a computer program stored on the memory and running on the processor, wherein the computer program is an intelligent lock user management program, and the processor executes the intelligent lock user management program to realize the steps of the intelligent lock user management method adopted by one of the purposes of the invention.
The third purpose of the invention is realized by adopting the following technical scheme:
a storage medium being a computer readable storage medium having stored thereon a computer program being a smart lock user management program, which when executed by a processor implements the steps of a smart lock user management method as employed in one of the objects of the invention.
The fourth purpose of the invention is realized by adopting the following technical scheme:
a smart lock user management system comprising:
an intelligent lock;
a mobile terminal, communicatively connected to the smart lock, for performing the steps of a smart lock user management method as employed in one of the objects of the present invention;
the server side is in communication connection with the mobile terminal and the intelligent lock and used for receiving unlocking configuration information, sent by the mobile terminal, input by a user and updating the unlocking binding relationship of the intelligent lock so as to realize unlocking configuration of the intelligent lock; receiving unlocking information of the intelligent lock and judging whether the intelligent lock is unlocked, if so, generating an unlocking instruction and sending the unlocking instruction to the intelligent lock to control the intelligent lock to execute unlocking action; if not, generating an unlocking failure notice and sending the unlocking failure notice to the mobile terminal; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
Compared with the prior art, the invention has the beneficial effects that:
according to the invention, the intelligent lock is controlled to enter the setting mode through the mobile terminal, so that the unlocking information of the intelligent lock is configured, and the configured unlocking information is stored in the server, so that the problem that the intelligent lock in the prior art has a small memory and cannot store more unlocking information is solved.
Drawings
FIG. 1 is a flow chart of a method for managing users of an intelligent lock according to the present invention;
FIG. 2 is a block diagram of a system for managing users of an intelligent lock according to the present invention;
FIG. 3 is a flow chart of an unlocking configuration of the intelligent lock according to the present invention;
fig. 4 is a block diagram of an intelligent lock user management device according to the present invention.
In the figure: 11. a memory; 12. a processor; 13. a communication bus; 14. a network interface.
Detailed Description
The present invention will be further described with reference to the accompanying drawings and the detailed description, and it should be noted that any combination of the embodiments or technical features described below can be used to form a new embodiment without conflict.
Example one
The invention provides an intelligent lock user management method, which is used for solving the problem that the prior art has small memory of an intelligent lock, so that the stored unlocking information is less and can not support various unlocking modes by storing the unlocking information of the intelligent lock in a server.
Preferably, the present invention provides a preferred embodiment, a smart lock user management method, as shown in fig. 1 to 3, the method involves a mobile terminal, a smart lock and a server, and a communication connection between the smart lock and the server is realized through the mobile terminal to realize data interaction between the smart lock and the server.
Preferably, the method comprises the steps of:
and step S1, establishing communication connection with the intelligent lock through the mobile terminal.
Specifically, the corresponding application APP is installed on the mobile terminal, and then the intelligent lock is bound to the application APP, so that data interaction between the mobile terminal and the intelligent lock is achieved.
And step S2, acquiring a user operation instruction through the mobile terminal and issuing the user operation instruction to the intelligent lock, so that the intelligent lock enters a setting mode, and the intelligent lock receives unlocking configuration information input by a user.
Preferably, the unlocking configuration information of the intelligent lock is configured through the mobile terminal. That is, the user operation instruction is issued to the intelligent lock, so that the intelligent lock enters a setting mode, and the configuration of the unlocking information of the intelligent lock is realized. Specifically, the user operation instruction comprises an operation instruction for adding an unlocking key, an operation instruction for modifying the unlocking key and an operation instruction for deleting the unlocking key. The new unlocking secret key is added into the system, the unlocking secret key is modified, the existing unlocking secret key in the system is modified, and the unlocking secret key is deleted.
Preferably, the embodiment can realize that one intelligent lock corresponds to the unlocking keys of a plurality of users. Specifically, for example: when the user selects to add the unlocking secret key, the server receives the unlocking configuration information, and the binding relationship between the intelligent lock and the unlocking information in the unlocking configuration information can be automatically established.
Meanwhile, when the user selects a new unlocking secret key, the server can also create a binding relationship between the intelligent lock and new unlocking information. That is, by creating a binding relationship in the server, the unlocking key input by the user can be bound with the smart lock, so as to unlock the smart lock subsequently. That is, the user can enter multiple fingerprints for unlocking in the above manner; and simultaneously, a plurality of fingerprints of different users can be input for unlocking. For example to a family personnel, when the fingerprint is unblanked, because everyone's fingerprint all is different, can establish the binding relation of multiunit fingerprint and intelligence lock in the server through above-mentioned mode, can realize everyone and pass through the mode that the fingerprint unblanked. Similarly, when the unlocking secret key is a password, because the mode of memorizing the password by each person in the family is different, the memorized password is different, and in order to be convenient for each family to input the memorized password of each person into the system, the binding relationship between each password and the intelligent lock is established in the server, so that each family can realize unlocking through the memorized password of each person, and each family does not need to forcedly memorize the same password to unlock, and the intelligent lock is enabled to have more personalized requirements, namely the personalized requirements of each family can be met.
That is, the invention realizes the management of the user by storing the binding relationship between the user and the intelligent lock on the remote server, and solves the problems that the intelligent lock can not realize the management of the user and can not support various unlocking modes due to the limited memory condition in the prior art.
More specifically, the embodiment may provide a corresponding operation interface to the user through the mobile terminal, and set a selection button, such as an add button, a modify button, and a delete button, on the operation interface. When the user operates the selection button, the mobile terminal automatically generates a corresponding user operation instruction and issues the user operation instruction to the intelligent lock, so that the intelligent lock enters a corresponding setting mode. Such as: the user selects the newly-increased button, and the intelligent lock gets into the mode of setting up of newly-increased secret key of unblanking this moment, promptly: the intelligent lock enters a state of acquiring unlocking configuration information input by a user. At this time, the user can input corresponding unlocking configuration information through the related input device of the intelligent lock.
More preferably, the unlocking key in this embodiment may be a fingerprint, a password or an IC card, depending on the unlocking method. Correspondingly, the unlocking configuration information may also be fingerprint configuration information, password configuration information or IC card configuration information. More specifically, the password may be a numeric password, a pattern password, or a combination of the numeric password and the pattern password, and may be set according to the type of the smart lock. That is, when the intelligent lock enters the setting mode, the user can input corresponding unlocking configuration information according to the current setting mode to realize unlocking configuration.
More preferably, in order to facilitate the smart lock to support multiple unlocking modes, when configuring the unlocking key, the corresponding configuration may be performed according to different unlocking keys. Specifically, each selection button can be set to be multiple according to the difference of the unlocking secret key, such as a newly-added password button, a newly-added fingerprint button and a newly-added IC button. The same can be set for the modify button and the delete button.
And step S3, acquiring unlocking configuration information fed back by the intelligent lock through the mobile terminal and uploading the unlocking configuration information to the server, so that the server carries out unlocking configuration on the intelligent lock according to the unlocking configuration information.
Preferably, in this embodiment, the unlocking binding relationship of the intelligent lock is stored in the server, and the unlocking binding relationship refers to the binding relationship between the intelligent lock and the unlocking information.
And when the server receives the unlocking configuration information, the server updates the unlocking binding relationship of the intelligent lock according to the unlocking configuration information.
More preferably, the updating method is different according to different user operation instructions, and specifically includes:
and when the user operation instruction is a newly added unlocking secret key operation instruction, the server establishes the unlocking binding relationship of the intelligent lock according to the unlocking configuration information.
When the user operation instruction is an operation instruction for modifying the unlocking secret key, the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information, and modifies the unlocking information in the unlocking binding relationship of the corresponding intelligent lock.
And when the user operation instruction is an operation instruction for deleting the unlocking secret key, the server searches the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and deletes the unlocking binding relationship of the corresponding intelligent lock from the server.
Preferably, the server in this embodiment is a cloud platform. According to the intelligent home system, the intelligent lock is connected to the remote cloud platform, so that linkage control between the intelligent lock and other equipment in the intelligent home system can be realized.
For example, the unlocking password of the intelligent lock needs to be modified currently, the user sends an operation instruction of modifying the unlocking key to the user through an operation interface provided by the mobile terminal, namely, the operation instruction of modifying the password, and at the moment, the mobile terminal controls the intelligent lock to enter a setting mode according to the operation instruction of modifying the password:
and the user inputs the unlocked new password through the corresponding input equipment and feeds the unlocked new password back to the mobile terminal through the intelligent lock.
The mobile terminal uploads the unlocked new password to the server, the server searches for the binding relationship between the intelligent lock and the old password which are already stored in the server according to the unlocked password, the old password in the binding relationship is updated to the new password, and the updated binding relationship is stored in the server, so that the configuration of the unlocked password is completed.
Therefore, when the intelligent lock is in the unlocking mode, the user inputs the unlocking password through the corresponding input equipment, so that the intelligent lock reports the unlocking password to the server; and the server matches the unlocking password with the binding relationship in the system, and sends an unlocking instruction to the intelligent lock after the matching is successful, so as to control the intelligent lock to execute the unlocking action.
Preferably, the embodiment further includes step S4, after the unlocking binding relationship of the intelligent lock is updated by the server, obtaining an update result returned by the server through the mobile terminal, and sending an update notification to the user according to the update result. Wherein, the updating result is failure of setting or success of setting. By sending the notification of setting success or setting failure to the user, the user can know whether the configuration is successful or not in time for subsequent operation.
Further, the step S4 further includes: and when the unlocking is failed, acquiring unlocking failure information returned by the server through the mobile terminal, generating an unlocking failure notice and sending the unlocking failure notice to the user or generating an early warning notice and sending the early warning notice to the user.
Specifically, in the unlocking mode of the intelligent lock, unlocking information is received through the intelligent lock and uploaded to the server, so that when the unlocking binding relationship between the unlocking information and the intelligent lock stored in the server is unsuccessfully matched by the server, unlocking fails. Under the condition of unlocking failure, the user is informed in time, so that the user can know the specific unlocking condition conveniently.
Example two
The invention provides an intelligent lock user management device. As shown in fig. 4, an internal structure diagram of an intelligent lock user management device according to an embodiment of the present invention is provided.
In this embodiment, the smart lock user management device may be a PC (Personal Computer), or may be a terminal device such as a smart phone, a tablet Computer, or a mobile Computer. The intelligent lock user management device at least comprises: a processor 12, a communication bus 13, a network interface 14, and a memory 11.
The memory 11 includes at least one type of readable storage medium, which includes a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, and the like. The memory 11 may in some embodiments be an internal storage unit of a smart lock user management device, such as a hard disk of the smart lock user management device. The memory 11 may also be an external storage device of the Smart lock user management apparatus in other embodiments, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like provided on the Smart lock user management apparatus. Further, the memory 11 may also include both an internal storage unit of an intelligent lock user management apparatus and an external storage device. The memory 11 may be used not only to store application software installed in a smart lock user management device and various types of data, such as codes of a smart lock user management program, etc., but also to temporarily store data that has been output or will be output.
Processor 12, which in some embodiments may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor or other data Processing chip, executes program code or processes data stored in memory 11, such as executing a smart lock user manager.
The communication bus 13 is used to realize connection communication between these components.
The network interface 14 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), and is typically used to establish a communication link between the smart lock user management apparatus and other electronic devices.
Optionally, the smart lock user management device may further include a user interface, the user interface may include a Display (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface may further include a standard wired interface and a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is used to display information processed in a smart lock user management device and to display a visual user interface.
While fig. 4 shows only one smart lock user management device having components 11-14 and a smart lock user management program, those skilled in the art will appreciate that the configuration shown in fig. 4 does not constitute a limitation of one smart lock user management device and may include fewer or more components than shown, or some components may be combined, or a different arrangement of components.
In an embodiment of the smart lock user managing apparatus shown in fig. 4, a smart lock user managing program is stored in the memory 11; the processor 12, when executing the smart lock user manager stored in the memory 11, implements the following steps:
a connection step: establishing communication connection with the intelligent lock;
the setting step: acquiring a user operation instruction and controlling the intelligent lock to enter a setting mode according to the user operation instruction so that the intelligent lock receives unlocking configuration information input by a user;
an acquisition step: acquiring unlocking configuration information fed back by the intelligent lock and uploading the unlocking configuration information to a server, so that the server updates the unlocking binding relationship of the intelligent lock according to the unlocking configuration information to realize unlocking configuration of the intelligent lock; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
Further, the user operation instruction comprises an operation instruction for adding an unlocking secret key, an operation instruction for modifying the unlocking secret key and an operation instruction for deleting the unlocking secret key.
Further, the unlocking secret key is any one of a password, a fingerprint and an IC card; when the unlocking secret key is a password, the unlocking configuration information is a password, and the password is any one of a digital password, a pattern password and a mixed password of the digital password and the pattern password; when the unlocking secret key is a fingerprint, the unlocking configuration information is a fingerprint; and when the unlocking secret key is an IC card, the unlocking configuration information is the information of the IC card.
Further, when the user operation instruction is a newly added unlocking key operation instruction, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock by the server in the obtaining step further includes: the server creates an unlocking binding relationship of the intelligent lock according to the unlocking configuration information;
when the user operation instruction is an operation instruction for modifying an unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and modifies the unlocking information in the searched unlocking binding relationship of the corresponding intelligent lock;
when the user operation instruction is an operation instruction for deleting the unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: and the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and deletes the unlocking binding relationship of the corresponding intelligent lock found out from the server.
Further, the setting step further includes: providing an operation interface for a user, so that the user operation instruction is generated when the user operates a control button in the operation interface; the control button comprises a newly added unlocking secret key button, a modified unlocking secret key button and a deleted unlocking secret key button.
Further, the method also comprises a notification step: after the unlocking binding relationship of the intelligent lock is updated by the server, acquiring an updating result returned by the server and sending an updating notice to the user according to the updating result; and the updating result is successful setting or failed setting.
Further, the notifying step further comprises: when the unlocking is failed, acquiring unlocking failure information fed back by the server, generating an unlocking failure notice and sending the unlocking failure notice to a user;
the unlocking method comprises the steps that unlocking information is received through the intelligent lock and uploaded to a server under the unlocking mode of the intelligent lock, so that when the server unsuccessfully matches the unlocking binding relationship of the intelligent lock stored in the server with the unlocking information, unlocking is failed.
EXAMPLE III
Based on the second embodiment provided by the present invention, the present invention further provides an embodiment, which is a storage medium, where the storage medium is a computer-readable storage medium, and a computer program is stored on the storage medium, where the computer program is an intelligent lock user management program, and when executed by a processor, the intelligent lock user management program implements the following steps:
a connection step: establishing communication connection with the intelligent lock;
the setting step: acquiring a user operation instruction and controlling the intelligent lock to enter a setting mode according to the user operation instruction so that the intelligent lock receives unlocking configuration information input by a user;
an acquisition step: acquiring unlocking configuration information fed back by the intelligent lock and uploading the unlocking configuration information to a server, so that the server updates the unlocking binding relationship of the intelligent lock according to the unlocking configuration information to realize unlocking configuration of the intelligent lock; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
Further, the user operation instruction comprises an operation instruction for adding an unlocking secret key, an operation instruction for modifying the unlocking secret key and an operation instruction for deleting the unlocking secret key.
Further, the unlocking secret key is any one of a password, a fingerprint and an IC card; when the unlocking secret key is a password, the unlocking configuration information is a password, and the password is any one of a digital password, a pattern password and a mixed password of the digital password and the pattern password; when the unlocking secret key is a fingerprint, the unlocking configuration information is a fingerprint; and when the unlocking secret key is an IC card, the unlocking configuration information is the information of the IC card.
Further, when the user operation instruction is a newly added unlocking key operation instruction, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock by the server in the obtaining step further includes: the server creates an unlocking binding relationship of the intelligent lock according to the unlocking configuration information;
when the user operation instruction is an operation instruction for modifying an unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and modifies the unlocking information in the searched unlocking binding relationship of the corresponding intelligent lock;
when the user operation instruction is an operation instruction for deleting the unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: and the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and deletes the unlocking binding relationship of the corresponding intelligent lock found out from the server.
Further, the setting step further includes: providing an operation interface for a user, so that the user operation instruction is generated when the user operates a control button in the operation interface; the control button comprises a newly added unlocking secret key button, a modified unlocking secret key button and a deleted unlocking secret key button.
Further, the method also comprises a notification step: after the unlocking binding relationship of the intelligent lock is updated by the server, acquiring an updating result returned by the server and sending an updating notice to the user according to the updating result; and the updating result is successful setting or failed setting.
Further, the notifying step further comprises: when the unlocking is failed, acquiring unlocking failure information fed back by the server, generating an unlocking failure notice and sending the unlocking failure notice to a user;
the unlocking method comprises the steps that unlocking information is received through the intelligent lock and uploaded to a server under the unlocking mode of the intelligent lock, so that when the server unsuccessfully matches the unlocking binding relationship of the intelligent lock stored in the server with the unlocking information, unlocking is failed.
Example four
Based on the first embodiment, the present invention further provides another embodiment, as shown in fig. 2, an intelligent lock user management system, including: an intelligent lock;
the mobile terminal is in communication connection with the intelligent lock and is used for executing the steps of the intelligent lock user management method adopted in the first embodiment;
the server side is in communication connection with the mobile terminal and the intelligent lock and used for receiving unlocking information input by a user and sent by the mobile terminal and updating the unlocking binding relationship of the intelligent lock; receiving unlocking information of the intelligent lock and judging whether the intelligent lock is unlocked, if so, generating an unlocking instruction and sending the unlocking instruction to the intelligent lock to control the intelligent lock to execute unlocking action; if not, generating an unlocking failure notice and sending the unlocking failure notice to the mobile terminal; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
The above embodiments are only preferred embodiments of the present invention, and the protection scope of the present invention is not limited thereby, and any insubstantial changes and substitutions made by those skilled in the art based on the present invention are within the protection scope of the present invention.

Claims (10)

1. A user management method of an intelligent lock is applied to a mobile terminal and is characterized by comprising the following steps:
a connection step: establishing communication connection with the intelligent lock;
the setting step: acquiring a user operation instruction and controlling the intelligent lock to enter a setting mode according to the user operation instruction so that the intelligent lock receives unlocking configuration information input by a user;
an acquisition step: acquiring unlocking configuration information fed back by the intelligent lock and uploading the unlocking configuration information to a server, so that the server updates the unlocking binding relationship of the intelligent lock according to the unlocking configuration information to realize unlocking configuration of the intelligent lock; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
2. The intelligent lock user management method according to claim 1, wherein the user operation command comprises an operation command for adding an unlocking key, an operation command for modifying the unlocking key, and an operation command for deleting the unlocking key.
3. The intelligent lock user management method according to claim 2, wherein the unlocking key is any one of a password, a fingerprint and an IC card; when the unlocking secret key is a password, the unlocking configuration information is a password, and the password is any one of a digital password, a pattern password and a mixed password of the digital password and the pattern password; when the unlocking secret key is a fingerprint, the unlocking configuration information is a fingerprint; and when the unlocking secret key is an IC card, the unlocking configuration information is the information of the IC card.
4. The intelligent lock user management method according to claim 2, wherein when the user operation instruction is a new unlocking key operation instruction, the updating, by the server in the obtaining step, the unlocking binding relationship of the intelligent lock according to the unlocking configuration information further includes: the server creates an unlocking binding relationship of the intelligent lock according to the unlocking configuration information;
when the user operation instruction is an operation instruction for modifying an unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and modifies the unlocking information in the searched unlocking binding relationship of the corresponding intelligent lock;
when the user operation instruction is an operation instruction for deleting the unlocking secret key, the updating, by the server according to the unlocking configuration information, the unlocking binding relationship of the intelligent lock in the obtaining step further includes: and the server searches for the unlocking binding relationship of the corresponding intelligent lock according to the unlocking configuration information and deletes the unlocking binding relationship of the corresponding intelligent lock found out from the server.
5. The intelligent lock user management method according to claim 2, wherein the setting step further comprises: providing an operation interface for a user, so that the user operation instruction is generated when the user operates a control button in the operation interface; the control button comprises a newly added unlocking secret key button, a modified unlocking secret key button and a deleted unlocking secret key button.
6. The intelligent lock user management method according to claim 1, further comprising a notification step of: after the unlocking binding relationship of the intelligent lock is updated by the server, acquiring an updating result returned by the server and sending an updating notice to the user according to the updating result; and the updating result is successful setting or failed setting.
7. The intelligent lock user management method according to claim 6, wherein the notifying step further comprises: when the unlocking is failed, acquiring unlocking failure information fed back by the server, generating an unlocking failure notice and sending the unlocking failure notice to a user;
the unlocking method comprises the steps that unlocking information is received through the intelligent lock and uploaded to a server under the unlocking mode of the intelligent lock, so that when the server unsuccessfully matches the unlocking binding relationship of the intelligent lock stored in the server with the unlocking information, unlocking is failed.
8. An intelligent lock user management device comprising a memory, a processor, and a computer program stored on the memory and running on the processor, the computer program being an intelligent lock user management program, characterized in that: the processor, when executing the smart lock user management program, performs the steps of a smart lock user management method according to any one of claims 1 to 7.
9. A storage medium, the storage medium being a computer-readable storage medium having a computer program stored thereon, the computer program being a smart lock user management program, characterized in that: the smart lock user management program when executed by a processor implements the steps of a smart lock user management method as claimed in any one of claims 1 to 7.
10. An intelligent lock user management system, comprising:
an intelligent lock;
a mobile terminal, which is connected with the intelligent lock in a communication way and is used for executing the steps of the intelligent lock user management method according to any one of claims 1-7;
the server side is in communication connection with the mobile terminal and the intelligent lock and used for receiving unlocking configuration information, sent by the mobile terminal, input by a user and updating the unlocking binding relationship of the intelligent lock so as to realize unlocking configuration of the intelligent lock; receiving unlocking information of the intelligent lock and judging whether the intelligent lock is unlocked, if so, generating an unlocking instruction and sending the unlocking instruction to the intelligent lock to control the intelligent lock to execute unlocking action; if not, generating an unlocking failure notice and sending the unlocking failure notice to the mobile terminal; the unlocking binding relationship of the intelligent lock refers to the binding relationship between the intelligent lock and unlocking information.
CN202110623809.XA 2021-06-04 2021-06-04 Intelligent lock user management method, device, storage medium and system Pending CN113470223A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110623809.XA CN113470223A (en) 2021-06-04 2021-06-04 Intelligent lock user management method, device, storage medium and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110623809.XA CN113470223A (en) 2021-06-04 2021-06-04 Intelligent lock user management method, device, storage medium and system

Publications (1)

Publication Number Publication Date
CN113470223A true CN113470223A (en) 2021-10-01

Family

ID=77872407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110623809.XA Pending CN113470223A (en) 2021-06-04 2021-06-04 Intelligent lock user management method, device, storage medium and system

Country Status (1)

Country Link
CN (1) CN113470223A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115035638A (en) * 2022-06-06 2022-09-09 珠海格力电器股份有限公司 Control method and device of intelligent lock, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016107088A1 (en) * 2014-12-29 2016-07-07 张泽 Centralized control method and system for intelligent door lock
CN106652109A (en) * 2015-10-30 2017-05-10 东莞酷派软件技术有限公司 Intelligent lock control method, device and lock management server
CN108173931A (en) * 2017-12-26 2018-06-15 陈占辉 A kind of implementation method of mobile fingerprint remote control intelligent household lock
CN111161456A (en) * 2020-03-02 2020-05-15 广东科徕尼智能科技有限公司 Setting method of intelligent lock, intelligent lock and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016107088A1 (en) * 2014-12-29 2016-07-07 张泽 Centralized control method and system for intelligent door lock
CN106652109A (en) * 2015-10-30 2017-05-10 东莞酷派软件技术有限公司 Intelligent lock control method, device and lock management server
CN108173931A (en) * 2017-12-26 2018-06-15 陈占辉 A kind of implementation method of mobile fingerprint remote control intelligent household lock
CN111161456A (en) * 2020-03-02 2020-05-15 广东科徕尼智能科技有限公司 Setting method of intelligent lock, intelligent lock and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115035638A (en) * 2022-06-06 2022-09-09 珠海格力电器股份有限公司 Control method and device of intelligent lock, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN102281324B (en) Method for remote authorized management on menu items of mobile communication terminal system
US9558341B1 (en) Integrated user profile administration tool
US9270665B2 (en) Work machine, management system of work machine, and method of managing work machine
CN108600175B (en) Control method, device and the storage medium of system operatio permission
CN106652117A (en) Method and system for enabling dynamic passwords to realize offline unlocking, mobile terminal and server
CN101083527A (en) User operation authority centralized management system and method
CN102168509A (en) Dynamic password lock system capable of changing password with date
CN107645497B (en) Internet of things equipment control and authority sharing system and method based on public number
CN107369234B (en) Unlocking method and system
CN107292526A (en) Engineering corporation information management system
CN105657152A (en) Remote control method and remote control system
CN111783055A (en) Account information management method and device and electronic equipment
US20230333862A1 (en) Multitenancy hierarchical update campaigns
CN113470223A (en) Intelligent lock user management method, device, storage medium and system
CN1991917A (en) ID management device, ID management system and ID management method
US20160379178A1 (en) Inspection result update control method, inspection result storage control method, inspection result update control system, and inspection result storage control system
CN110798824A (en) Electronic table card control method, intelligent terminal and system
EP2881896B1 (en) Near field communication tag based data transfer
CN104346165B (en) Information processing equipment, information processing method, storage medium and information processing system
CN113052529A (en) Plane library management method and device, storage medium and electronic equipment
CN106933605A (en) A kind of intelligent progress recognizing control method and system
CN109936612B (en) Remote maintenance system for passenger conveyor
CN108399183A (en) Database interlock method, electronic device and storage medium based on Excel system interfaces
JP2007304785A (en) Building security system, user information generation apparatus and access control method
CN106843951A (en) The installation process method and its mobile terminal of software program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211001