CN114445936A - Door lock control method and device, door lock and storage medium - Google Patents

Door lock control method and device, door lock and storage medium Download PDF

Info

Publication number
CN114445936A
CN114445936A CN202210077708.1A CN202210077708A CN114445936A CN 114445936 A CN114445936 A CN 114445936A CN 202210077708 A CN202210077708 A CN 202210077708A CN 114445936 A CN114445936 A CN 114445936A
Authority
CN
China
Prior art keywords
password
door lock
temporary
control strategy
effective duration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210077708.1A
Other languages
Chinese (zh)
Other versions
CN114445936B (en
Inventor
张维建
李绍斌
唐杰
陈道远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Zhuhai Lianyun Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai, Zhuhai Lianyun Technology Co Ltd filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202210077708.1A priority Critical patent/CN114445936B/en
Publication of CN114445936A publication Critical patent/CN114445936A/en
Application granted granted Critical
Publication of CN114445936B publication Critical patent/CN114445936B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • G07C2009/00865Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed remotely by wireless communication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • G07C2009/00873Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed by code input from the lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00857Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed
    • G07C2009/0088Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the data carrier can be programmed centrally

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The embodiment of the invention relates to a method and a device for controlling a door lock, the door lock and a storage medium, wherein the method comprises the following steps: receiving an input password, wherein the password is acquired from a server by external equipment through a target effective duration; verifying the password and the temporary password set to obtain a verification result of the password; determining a corresponding control strategy based on the verification result; the door lock is controlled based on the control strategy, so that the unlocking experience can be not influenced by the fluctuation of a network, and a user can unlock the door lock by using a temporary password received by external equipment; the expired password is invalid when not used, so that the safety is ensured; the technical effect of meeting the requirement of low power consumption of the door lock is achieved.

Description

Door lock control method and device, door lock and storage medium
Technical Field
The embodiment of the invention relates to the field of door locks, in particular to a door lock control method and device, a door lock and a storage medium.
Background
With the rapid landing of 5G construction, the smart home industry is rapidly developed. The door lock is used as a key component of whole house intelligence, and the market is increasingly exploded. Higher security protection level and convenience make the lock become the first choice when people decorate gradually.
The scheme for realizing the temporary password in the market is mainly divided into three categories, namely presetting, algorithm generation and active issuing. The method has the disadvantages that the unlocking step is complicated, and the user needs to carry out a plurality of steps to carry out unlocking operation, so that the user experience is poor; the network real-time requirement is high: the door lock needs networking operation when opened, and the temporary password unlocking experience is poor due to poor network connection quality of a door lock end; the temporary password is valid for a long time, and complex operation is required after the temporary password is invalid; or the corresponding hardware cost is increased.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for controlling a door lock, and a storage medium, in order to solve the problems of the temporary password scheme in the market, such as too large network real-time dependency, increased hardware cost, complicated operation for generating a temporary password and using the temporary password, and the like.
In a first aspect, an embodiment of the present invention provides a method for controlling a door lock, including:
receiving an input password, wherein the password is acquired from a server by external equipment through a target effective duration;
verifying the password and the temporary password set to obtain a verification result of the password;
determining a corresponding control strategy based on the verification result;
controlling the door lock based on the control strategy.
In one possible embodiment, the temporary password is generated by:
generating a plurality of groups of temporary passwords, wherein a first time interval exists between each group of temporary passwords, and the temporary passwords carry the standard effective duration of the temporary passwords;
and forming a temporary password set by the plurality of groups of temporary passwords, wherein the temporary password set is updated according to a second time interval.
In one possible embodiment, the method further comprises:
and when a group of temporary passwords is generated, sending the generated group of temporary passwords to the server so that the server stores the group of temporary passwords to obtain a temporary password library.
In one possible embodiment, the password is obtained from the server by the external device through the target validity duration, and the method includes:
the external equipment receives an input target effective duration;
the external equipment generates a password acquisition request based on the target effective duration;
sending the password acquisition request to the server so that the service matches a password with the minimum time difference with the target effective duration from the temporary password library in response to the password acquisition request;
and receiving the password returned by the server.
In one possible embodiment, the determining the control strategy of the door lock according to the verification result includes:
when the verification result is that the password is successfully matched, determining that the control strategy of the door lock is a first control strategy;
the controlling the door lock based on the control strategy comprises:
controlling the door lock to open based on the first control strategy.
In one possible embodiment, the determining the control strategy of the door lock according to the verification result includes:
when the verification result is that the password matching is unsuccessful, determining that the control strategy of the door lock is a second control strategy;
the controlling the door lock based on the control strategy comprises:
controlling the door lock to maintain a locked state based on the second control strategy.
In one possible embodiment, the updating of the validity duration of the temporary password includes:
when the door lock is unlocked, acquiring the actual effective duration of the password from the server;
under the condition of obtaining the actual effective duration, updating the standard effective duration of the password by using the actual effective duration;
and under the condition that the actual effective duration is not obtained, taking the standard effective duration as the actual effective duration of the password.
In a second aspect, an embodiment of the present invention provides a control device for a door lock, including:
the receiving module is used for receiving an input password, and the password is acquired from the server by the external equipment through the target effective duration;
the verification module is used for verifying the password and the temporary password set to obtain a verification result of the password;
the determining module is used for determining the control strategy of the door lock according to the verification result;
and the control module is used for controlling the door lock based on the control strategy.
In a third aspect, an embodiment of the present invention provides a door lock, including: a processor and a memory, wherein the processor is used for executing the control program in the memory to realize the control method of the door lock of any one of the first aspect.
In a fourth aspect, an embodiment of the present invention provides a storage medium, where one or more programs are stored, and the one or more programs are executable by one or more processors to implement the method for controlling a door lock according to any one of the first aspect.
According to the control scheme of the door lock provided by the embodiment of the invention, the input password is received, and the password is acquired from the server by the external equipment through the target effective duration; verifying the password and the temporary password set to obtain a verification result of the password; determining a corresponding control strategy based on the verification result; controlling the door lock based on the control strategy.
According to the scheme, the unlocking experience can not be influenced by the fluctuation of the network, a user acquires the temporary password through external equipment, and the password is input into the door lock and then is subjected to offline password verification, so that the problem that the network real-time requirement of unlocking is high is solved, and the user experience is ensured; meanwhile, the expired temporary password is invalid when not used, so that the safety is ensured; the technical effect of meeting the requirement of low power consumption of the door lock is achieved.
Drawings
Fig. 1 is an application scenario diagram of a door lock control method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a method for controlling a door lock according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a method for generating a temporary password according to an embodiment of the present invention;
fig. 4 is a schematic flow chart of another door lock control method according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a control device of a door lock according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a door lock according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
For the convenience of understanding of the embodiments of the present invention, the following description will be further explained with reference to specific embodiments, which are not to be construed as limiting the embodiments of the present invention.
Fig. 1 is an application scenario diagram of a door lock control method according to an embodiment of the present invention, as shown in fig. 1, specifically including:
door lock, server and external device;
the door lock local storage has the interim password set, and the door lock sends this interim password set to the server to make the server store interim password set, external equipment can obtain the password of opening the lock from the server.
Further, in order to ensure the safety of the door lock, a temporary password set stored locally in the door lock and a temporary password set of the server are subjected to a timed updating operation.
Fig. 2 is a schematic flowchart of a method for controlling a door lock according to an embodiment of the present invention, and as shown in fig. 2, the method includes:
and S21, receiving the input password.
The control method of the door lock provided by the embodiment of the invention is applied to the door lock, the door lock locally stores a temporary password set, the temporary password set comprises a plurality of temporary passwords, each temporary password is provided with a corresponding effective time length, the temporary password set is set to be updated at regular time, and the updating process can be understood as updating all the temporary passwords in the temporary password set.
Further, after the door lock generates the temporary password set, all temporary passwords in the temporary password set are sent to the server, and the server stores all temporary passwords to obtain a password library stored by the server.
The target effective duration is input on the external equipment, so that the external equipment requests the server, and the server matches the password corresponding to the target effective duration by inquiring the password library and returns the password to the external equipment.
Specifically, the user reads the password from the external device and inputs it to the door lock.
And S22, verifying the password and the temporary password set to obtain the verification result of the password.
In the embodiment of the invention, the door lock comprises the functions of password decryption and password verification, after the door lock acquires the input password, the input password is decrypted by using a public key in the door lock, and the decrypted password is compared with the temporary password in the temporary password set to obtain the verification result of the password, wherein the verification result comprises the success of password matching and the failure of password matching.
Specifically, after the password is compared with the temporary password in the temporary password set, if the password exists in the temporary password set, a verification result of "successful password matching" is obtained, and if the password does not exist in the temporary password set, a verification result of "failed password matching" is obtained.
And S23, determining a corresponding control strategy based on the verification result.
In the embodiment of the invention, the corresponding relation between the password verification result and the control strategy is stored in the door lock in advance, the control strategy can be used for assisting in controlling the door lock, and after the password verification result is obtained, the control strategy corresponding to the result is determined from the corresponding relation between the verification result and the control strategy.
Specifically, when the verification result is "password matching is successful", the corresponding control strategy may be to control the door lock to open; when the verification result is 'password matching failure', the corresponding control strategy can be to control the door lock to keep a locking state.
And S24, controlling the door lock based on the control strategy.
In the embodiment of the invention, when the control strategy is to control the door lock to be opened, the door lock is controlled to be opened based on the control strategy, and when the control strategy is to control the door lock to keep the locking state, the door lock is controlled to keep the locking state based on the control strategy.
The control scheme of the door lock provided by the embodiment of the invention receives a temporary password which is input by a user and acquired based on a server; verifying the password and the temporary password set to obtain a verification result of the password; determining a corresponding control strategy based on the verification result; the door lock is controlled based on the control strategy, the problem that network fluctuation influences unlocking experience can be solved through offline password verification, and a user can unlock the door lock by using a temporary password received by external equipment; the expired password is invalid when not used, so that the safety is ensured; the technical effect of meeting the requirement of low power consumption of the door lock is achieved.
Fig. 3 is a schematic flowchart of a method for generating a temporary password according to an embodiment of the present invention, as shown in fig. 3, the method includes:
s31, generating multiple groups of temporary passwords, wherein a first time interval exists between each group of temporary passwords, and the temporary passwords carry the standard effective duration of the temporary passwords.
In the embodiment of the invention, the temporary password set consists of a plurality of groups of temporary passwords, each group of temporary passwords is provided with standard effective duration, and a first time interval exists between two adjacent groups of temporary passwords.
In one example, the generated temporary passwords include 12 groups, and each group of temporary passwords is separated by 1 hour, that is, the effective time of the first group of temporary passwords is 12 hours, and the effective time of the second group of temporary passwords is 11 hours. . . The effective time of the twelfth group of temporary passwords is 1 hour.
S32, the temporary passwords form a temporary password set, wherein the temporary password set executes updating operation according to a second time interval.
In this embodiment, the generated multiple sets of temporary passwords form a temporary password set, and the temporary password set performs an update operation according to a second time interval, that is, the temporary password set is stored in a timing update manner.
In an example, taking point 0 as an example, 12 sets of temporary passwords are generated at point 0, each set of temporary passwords includes 5, that is, the obtained set of temporary passwords includes 60 temporary passwords.
In an alternative of this embodiment, each temporary code has a standard character length, for example, each temporary code includes 9 characters, the first seven characters are code data, and the last two characters are the standard effective duration of the temporary code.
In an alternative of this embodiment, the temporary password set may also be generated manually, that is, the temporary password set is input into the door lock by a user through a manual input method, so as to complete the step of constructing the temporary password set.
In an alternative of the embodiment of the present invention, multiple sets of temporary passwords may be generated synchronously or asynchronously, and the generated multiple sets of temporary passwords are used as a set of temporary passwords, and the set of temporary passwords performs an update operation at intervals of a second time.
Further, when the temporary passwords are generated asynchronously, the second time is taken as a period, and a group of temporary passwords is generated at intervals of the first time in the period.
For example, within 12 hours, a set of temporary passwords is generated every 1 hour interval, and the standard validity duration of the temporary passwords is the period minus the first total amount of time of the interval.
In an alternative of the embodiment of the present invention, each time a group of temporary passwords is generated, the generated group of temporary passwords is sent to the server, so that the server stores the group of temporary passwords to obtain a temporary password library.
Fig. 4 is a schematic flowchart of another method for controlling a door lock according to an embodiment of the present invention, and as shown in fig. 4, the method specifically includes:
and S41, the external device receives the input target effective duration.
In the embodiment of the invention, the password comprises valid duration information, the user acquires the password according to the valid duration, the user inputs the valid duration of the required password in the external equipment, and the external equipment receives the valid duration and is used for generating the password acquisition request.
And S42, the external device generates a password acquisition request based on the target effective duration.
In the embodiment of the invention, after the valid duration is input into the external device, the external device generates a password acquisition request, and the password acquisition request carries the target valid duration, and is used for requesting to acquire the password from the server.
S43, sending the password acquisition request to the server, so that the service matches out the password with the minimum time difference with the target effective duration from the temporary password library in response to the password acquisition request.
In the embodiment of the invention, a server receives a password acquisition request which is sent by an external device and carries target effective duration, acquires the target effective duration from the password acquisition request, and matches a password with the minimum time difference with the target effective duration in a temporary password library according to the target effective duration.
In an example, the server may compare the last two digits of the temporary password, and use the smallest difference between the standard valid duration corresponding to the last two digits of the temporary password and the target valid duration as the matched password.
And S44, the external device receives the password returned by the server.
In the embodiment of the invention, the server selects and matches the password with the minimum time difference with the target effective duration, and sends the password to the external equipment.
And S45, receiving the input password.
In the embodiment of the invention, after the external equipment receives the required temporary password, the user reads the temporary password from the external equipment, inputs the temporary password into the door lock, and the door lock receives the input password.
And S46, verifying the password and the temporary password set to obtain the verification result of the password.
In the embodiment of the invention, the door lock comprises the functions of password decryption and password verification, after the door lock acquires the input password, the input password is decrypted by using the public key in the door lock, and the decrypted password is compared with the password in the temporary password set to obtain the verification result of the password, wherein the verification result comprises the successful password matching and the unsuccessful password matching.
Specifically, after the password is compared with the temporary password in the temporary password set, if the password exists in the temporary password set, a verification result of "successful password matching" is obtained, and if the password does not exist in the temporary password set, a verification result of "failed password matching" is obtained.
And S47, when the verification result is that the password is successfully matched, determining that the control strategy of the door lock is a first control strategy.
In the embodiment of the invention, the corresponding relation between the password verification result and the control strategy is stored in the door lock in advance, wherein the control strategy comprises a first control strategy and a second control strategy, the first control strategy corresponds to the verification result of 'successful password matching', and the second control strategy corresponds to the verification result of 'failed password matching'.
And S48, controlling the door lock to be unlocked based on the first control strategy.
In the embodiment of the invention, if the control strategy is the first control strategy, the password matching is determined to be successful, and the door lock is controlled to be unlocked based on the first control strategy.
And S49, when the door lock is unlocked, acquiring the actual effective duration of the password from the server.
In this embodiment, after the door lock is successfully opened, the actual effective duration of the temporary password may be changed, and the actual effective duration of the temporary password is the duration from the time the password starts to take effect to the time the password fails.
Further, the time when the password starts to take effect is the time when the user sends a password obtaining request to the server through the external device, the server returns the corresponding password to the external device, and the time when the external device receives the password is the time when the password starts to take effect.
And the time when the password is invalid is the time when the password is invalid, after the door lock is opened by using the password, the door lock sends an unlocking success instruction to the server, and the time when the server successfully receives the instruction is the time when the password is invalid.
And determining the expiration time of the password according to the time when the password starts to take effect and the expiration time of the password.
And S410, under the condition that the actual effective duration is obtained, updating the standard effective duration of the password by using the actual effective duration.
In this embodiment, when the door lock is opened, and the door lock is in a good network connection state, the server may receive an unlocking success instruction sent by the door lock, and obtain the expiration time of the password at the same time, and the server determines the actual effective duration of the password according to the effective time and the expiration time of the password, and updates the standard effective duration of the password according to the actual effective duration.
S411, under the condition that the actual effective duration is not obtained, taking the standard effective duration as the actual effective duration of the password.
In this embodiment, when the door lock is opened, if the door lock is in a disconnected state or in a poor network connection state, the server cannot receive an unlocking success instruction sent by the door lock, and cannot confirm the failure time of the password; or the server can not return the effective duration information to the door lock after confirming the effective duration of the password.
The server can not confirm the actual effective duration of the password or return information to the door lock; the door lock can not obtain the instruction of the server, the actual effective duration of the password can not be obtained, the standard effective duration is used as the actual effective duration of the password, and the actual effective duration of the password is kept unchanged as the standard effective duration.
S412, when the verification result is that the password matching is unsuccessful, determining that the control strategy of the door lock is a second control strategy.
And S413, controlling the door lock to keep a locking state based on the second control strategy.
In the embodiment of the invention, if the control strategy is the second control strategy, the password matching is determined to be failed, and the door lock is controlled to keep the locking state based on the second control strategy.
According to the control scheme of the door lock provided by the embodiment of the invention, the temporary password acquired from the server is received through the external equipment, and the temporary password acquired from the external equipment and input by a user is received; verifying the password and the temporary password set to obtain a verification result of the password; determining a corresponding control strategy based on the verification result; the door lock is controlled based on the control strategy, the problem that network fluctuation influences unlocking experience can be solved through offline password verification, and a user can unlock the door lock by using a temporary password received by external equipment; the expired password is invalid when not used, so that the safety is ensured; the technical effect of meeting the requirement of low power consumption of the door lock is achieved.
Fig. 5 is a schematic structural diagram of a control device of a door lock according to an embodiment of the present invention, where the device is applied to a door lock, and as shown in fig. 5, the device specifically includes:
a receiving module 51, configured to receive an input password, where the password is obtained from the server through the target validity duration by the external device;
the verification module 52 is configured to verify the password and the temporary password set to obtain a verification result of the password;
a determining module 53, configured to determine a control policy of the door lock according to the verification result;
a control module 54 for controlling the door lock based on the control strategy.
In one possible embodiment, the receiving module 51 receives an input password;
the receiving module 51 is configured to receive an input password, where the password is a password that matches a time difference between the password and a target valid duration after the server receives a command that an external device sends the target valid duration.
In a possible embodiment, the verification module 52 verifies the password and the temporary password set to obtain a verification result of the password;
the verification module 52 is further configured to decrypt the password received by the lock, and verify the password and the temporary password set after decryption to obtain a verification result of the password.
In a possible embodiment, the determining module 53 determines that the control policy of the door lock is a first control policy when the verification result is that the password matching is successful;
the determining module 53 is specifically configured to, after obtaining the password verification result, determine, when the verification result is that the password matching is successful, determine the control policy corresponding to the result from the correspondence between the verification result and the control policy, that is, determine the control policy of the door lock as the first control policy.
In one possible embodiment, the control module 54 controls the door lock to open based on the first control strategy;
the control module 54 is specifically configured to determine that the door lock control policy is the first control policy, that is, after the password matching is successful, the unlocking control is executed, and the door lock is unlocked.
In a possible embodiment, the determining module 53 determines that the control policy of the door lock is the second control policy when the verification result is that the password matching fails;
the determining module 53 is specifically configured to determine, after obtaining the password verification result, the control policy corresponding to the verification result from the correspondence between the verification result and the control policy when the verification result is determined to be the password matching failure, that is, determine the control policy of the door lock to be the second control policy.
In one possible embodiment, the control module 54 controls the door lock to remain locked based on the second control strategy;
the control module 54 is specifically configured to determine that the door lock control policy is the second control policy, that is, the door lock keeps the locking control after the password matching fails, and the door lock keeps the locking state.
The control device of the door lock provided in this embodiment may be the control device of the apparatus shown in fig. 5, and may perform all the steps of the control method of the apparatus shown in fig. 2 to 4, so as to achieve the technical effect of the control method of the door lock shown in fig. 2 to 4, which is described with reference to fig. 2 to 4 for brevity and will not be described herein again.
Fig. 6 is a schematic structural diagram of a door lock according to an embodiment of the present invention, where the door lock 600 shown in fig. 6 includes: at least one processor 601, memory 602, at least one network interface 604, and other user interfaces 603. The various components in the door lock 600 are coupled together by a bus system 605. It is understood that the bus system 605 is used to enable communications among the components. The bus system 605 includes a power bus, a control bus, and a status signal bus in addition to a data bus. For clarity of illustration, however, the various buses are labeled as bus system 605 in fig. 6.
The user interface 603 may include, among other things, a display screen, a keyboard, and the like.
It will be appreciated that the memory 602 in embodiments of the invention may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. The non-volatile memory may be a Read-only memory (ROM), a programmable Read-only memory (PROM), an erasable programmable Read-only memory (erasabprom, EPROM), an electrically erasable programmable Read-only memory (EEPROM), or a flash memory. The volatile memory may be a Random Access Memory (RAM) which functions as an external cache. By way of example, but not limitation, many forms of RAM are available, such as static random access memory (staticiram, SRAM), dynamic random access memory (dynamic RAM, DRAM), synchronous dynamic random access memory (syncronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (DDRSDRAM ), Enhanced Synchronous DRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), and direct memory bus RAM (DRRAM). The memory 602 described herein is intended to comprise, without being limited to, these and any other suitable types of memory.
In some embodiments, memory 602 stores the following elements, executable units or data structures, or a subset thereof, or an expanded set thereof: an operating system 6021 and application programs 6022.
The operating system 6021 includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used for implementing various basic services and processing hardware-based tasks. The application program 6022 includes various application programs for realizing various application services. A program implementing the method of an embodiment of the invention can be included in the application program 6022.
In the embodiment of the present invention, by calling a program or an instruction stored in the memory 602, specifically, a program or an instruction stored in the application program 6022, the processor 601 is configured to execute the method steps provided by the method embodiments, for example, including:
receiving an input password, wherein the password is acquired from a server by an external device through a target effective duration; verifying the password and the temporary password set to obtain a verification result of the password; determining a corresponding control strategy based on the verification result; controlling the door lock based on the control strategy.
In one possible embodiment, the temporary password is generated by; generating a plurality of groups of temporary passwords, wherein a first time interval exists between each group of temporary passwords, and the temporary passwords carry the standard effective duration of the temporary passwords; the temporary password set is formed by a plurality of groups of temporary passwords, wherein the temporary password set is updated according to a second time interval
In a possible implementation manner, each time a group of temporary passwords is generated, the generated group of temporary passwords is sent to the server, so that the server stores the group of temporary passwords to obtain a temporary password library.
In one possible embodiment, the password is obtained by the external device from the server through the target validity duration; the external equipment receives an input target effective duration; the external equipment generates a password acquisition request based on the target effective duration; sending the password acquisition request to the server so that the service matches a password with the minimum time difference with the target effective duration from the temporary password library in response to the password acquisition request; and receiving the password returned by the server.
In a possible embodiment, the control strategy of the door lock is determined according to the verification result, and when the verification result is that the password matching is successful, the control strategy of the door lock is determined to be a first control strategy; and controlling the door lock based on the control strategy, and controlling the door lock to be opened based on the first control strategy.
In a possible embodiment, the control strategy of the door lock is determined according to the verification result, and when the verification result is that the password matching is unsuccessful, the control strategy of the door lock is determined to be a second control strategy; and controlling the door lock based on the control strategy, and controlling the door lock to keep a locking state based on the second control strategy.
In one possible embodiment, the effective duration of the temporary password is updated, and when the door lock is unlocked, the actual effective duration of the password is obtained from the server;
under the condition of obtaining the actual effective duration, updating the standard effective duration of the password by using the actual effective duration; and under the condition that the actual effective duration is not obtained, taking the standard effective duration as the actual effective duration of the password.
The method disclosed by the above-mentioned embodiment of the present invention can be applied to the processor 601, or implemented by the processor 601. The processor 601 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuits of hardware or instructions in the form of software in the processor 601. The processor 601 may be a general-purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, or discrete hardware components. The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software elements in the decoding processor. The software elements may be located in ram, flash, rom, prom, or eprom, registers, among other storage media that are well known in the art. The storage medium is located in the memory 602, and the processor 601 reads the information in the memory 602 and completes the steps of the method in combination with the hardware thereof.
It is to be understood that the embodiments described herein may be implemented in hardware, software, firmware, middleware, microcode, or any combination thereof. For a hardware implementation, the processing units may be implemented within one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), general purpose processors, controllers, micro-controllers, microprocessors, other electronic units configured to perform the functions described herein, or a combination thereof.
For a software implementation, the techniques described herein may be implemented by means of units performing the functions described herein. The software codes may be stored in a memory and executed by a processor. The memory may be implemented within the processor or external to the processor.
The door lock provided in this embodiment may be the door lock shown in fig. 6, and all steps of the control method of the door lock shown in fig. 2 to 4 may be executed, so as to achieve the technical effects of the control method of the door lock shown in fig. 2 to 4, which please refer to the related descriptions of fig. 2 to 4 for brevity, and are not described herein again.
The embodiment of the invention also provides a storage medium (computer readable storage medium). The storage medium herein stores one or more programs. Among others, storage media may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, a hard disk, or a solid state disk; the memory may also comprise a combination of memories of the kind described above.
When one or more programs in the storage medium are executable by one or more processors, the method for controlling the door lock performed at the door lock side as described above is implemented.
The processor is used for executing the control program stored in the memory to realize the following steps of the control method executed on the door lock side:
receiving an input password, wherein the password is acquired from a server by external equipment through target effective duration; verifying the password and the temporary password set to obtain a verification result of the password; determining a corresponding control strategy based on the verification result; controlling the door lock based on the control strategy.
In one possible embodiment, the temporary password is generated by; generating a plurality of groups of temporary passwords, wherein a first time interval exists between each group of temporary passwords, and the temporary passwords carry the standard effective duration of the temporary passwords; and forming a temporary password set by the plurality of groups of temporary passwords, wherein the temporary password set is updated according to a second time interval.
In a possible implementation manner, each time a group of temporary passwords is generated, the generated group of temporary passwords is sent to the server, so that the server stores the group of temporary passwords to obtain a temporary password library.
In one possible embodiment, the password is obtained by the external device from the server through the target validity duration; the external equipment receives an input target effective duration; the external equipment generates a password acquisition request based on the target effective duration; sending the password acquisition request to the server so that the service matches a password with the minimum time difference with the target effective duration from the temporary password library in response to the password acquisition request; and receiving the password returned by the server.
In a possible embodiment, the control strategy of the door lock is determined according to the verification result, and when the verification result is that the password matching is successful, the control strategy of the door lock is determined to be a first control strategy; and controlling the door lock based on the control strategy, and controlling the door lock to be opened based on the first control strategy.
In a possible embodiment, the control strategy of the door lock is determined according to the verification result, and when the verification result is that the password matching is unsuccessful, the control strategy of the door lock is determined to be a second control strategy; and controlling the door lock based on the control strategy, and controlling the door lock to keep a locking state based on the second control strategy.
In one possible embodiment, the effective duration of the temporary password is updated, and when the door lock is unlocked, the actual effective duration of the password is obtained from the server;
under the condition of obtaining the actual effective duration, updating the standard effective duration of the password by using the actual effective duration; and under the condition that the actual effective duration is not obtained, taking the standard effective duration as the actual effective duration of the password.
Those of skill would further appreciate that the various illustrative components and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied in hardware, a software module executed by a processor, or a combination of the two. A software module may reside in Random Access Memory (RAM), memory, read-only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A control method of a door lock is characterized by being applied to the door lock and comprising the following steps:
receiving an input password, wherein the password is acquired from a server by external equipment through a target effective duration;
verifying the password and the temporary password set to obtain a verification result of the password;
determining a corresponding control strategy based on the verification result;
controlling the door lock based on the control strategy.
2. The method of claim 1, wherein the temporary password is generated by:
generating a plurality of groups of temporary passwords, wherein a first time interval exists between each group of temporary passwords, and the temporary passwords carry the standard effective duration of the temporary passwords;
and forming a temporary password set by the plurality of groups of temporary passwords, wherein the temporary password set executes updating operation according to a second time interval.
3. The method of claim 2, further comprising:
and when a group of temporary passwords is generated, sending the generated group of temporary passwords to the server so that the server stores the group of temporary passwords to obtain a temporary password library.
4. The method of claim 3, wherein the password is obtained from the server by the external device with the target validity duration, comprising:
the external equipment receives an input target effective duration;
the external equipment generates a password acquisition request based on the target effective duration;
sending the password acquisition request to the server so that the service matches a password with the minimum time difference with the target effective duration from the temporary password library in response to the password acquisition request;
and receiving the password returned by the server.
5. The method of claim 1, wherein determining the control strategy of the door lock according to the verification result comprises:
when the verification result is that the password is successfully matched, determining that the control strategy of the door lock is a first control strategy;
the controlling the door lock based on the control strategy comprises:
controlling the door lock to open based on the first control strategy.
6. The method of claim 1, wherein determining the control strategy of the door lock according to the verification result comprises:
when the verification result is that the password matching is unsuccessful, determining that the control strategy of the door lock is a second control strategy;
the controlling the door lock based on the control strategy comprises:
and controlling the door lock to keep a locking state based on the second control strategy.
7. The method of claim 5, wherein updating the validity duration of the temporary password comprises:
when the door lock is unlocked, acquiring the actual effective duration of the password from the server;
under the condition that the actual effective duration is obtained, the standard effective duration of the password is updated by using the actual effective duration;
and under the condition that the actual effective duration is not obtained, taking the standard effective duration as the actual effective duration of the password.
8. A control device for a door lock, comprising:
the receiving module is used for receiving an input password, and the password is acquired from the server by the external equipment through the target effective duration;
the verification module is used for verifying the password and the temporary password set to obtain a verification result of the password;
the determining module is used for determining the control strategy of the door lock according to the verification result;
and the control module is used for controlling the door lock based on the control strategy.
9. A door lock, comprising: a processor and a memory, the processor being configured to execute a control program in the memory to implement the control method of the apparatus of any one of claims 1 to 7.
10. A storage medium storing one or more programs executable by one or more processors to implement a method of controlling an apparatus according to any one of claims 1 to 7.
CN202210077708.1A 2022-01-21 2022-01-21 Door lock control method and device, door lock and storage medium Active CN114445936B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210077708.1A CN114445936B (en) 2022-01-21 2022-01-21 Door lock control method and device, door lock and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210077708.1A CN114445936B (en) 2022-01-21 2022-01-21 Door lock control method and device, door lock and storage medium

Publications (2)

Publication Number Publication Date
CN114445936A true CN114445936A (en) 2022-05-06
CN114445936B CN114445936B (en) 2023-06-16

Family

ID=81370271

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210077708.1A Active CN114445936B (en) 2022-01-21 2022-01-21 Door lock control method and device, door lock and storage medium

Country Status (1)

Country Link
CN (1) CN114445936B (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101725283A (en) * 2008-10-12 2010-06-09 刘风友 Code anti-stealing technology of electronic coded lock
CN102521905A (en) * 2011-12-16 2012-06-27 江苏省电力公司金湖县供电公司 Intelligent access control system of transformer substation and control method thereof
CN105006045A (en) * 2015-07-06 2015-10-28 河南科技大学 NFC cell phone dynamic password entrance guard system and control method thereof
CN105336022A (en) * 2014-08-13 2016-02-17 李凯 Novel cipher lock
CN106652141A (en) * 2016-12-30 2017-05-10 北京拜克洛克科技有限公司 Unlocking method, unlocking system, and unlocking apparatus for bicycles
CN107426155A (en) * 2017-04-17 2017-12-01 浙江德塔森特数据技术有限公司 A kind of method for unlocking of integrated cabinet
CN109787749A (en) * 2019-01-07 2019-05-21 中国电子科技集团公司第七研究所 A kind of door lock method for generating cipher code and its cipher management method based on DES algorithm
CN110098923A (en) * 2019-04-08 2019-08-06 浙江大华技术股份有限公司 A kind of method and apparatus of generation and verifying temporary password
CN110211268A (en) * 2019-06-04 2019-09-06 北京一砂信息技术有限公司 A kind of client, server, system, method and the storage medium of timeliness random cipher unlock smart lock
CN110555302A (en) * 2019-07-22 2019-12-10 珠海格力电器股份有限公司 Unlocking method and device and electronic equipment
CN110853191A (en) * 2019-11-12 2020-02-28 珠海格力电器股份有限公司 Intelligent door lock unlocking method, equipment and medium
CN110930551A (en) * 2019-11-27 2020-03-27 惠州拓邦电气技术有限公司 Unlocking method and device, password authorization method and device, and door lock system
CN111063061A (en) * 2019-11-25 2020-04-24 广东科徕尼智能科技有限公司 Method, equipment and storage medium for using temporary password for intelligent door lock
CN112801730A (en) * 2020-12-29 2021-05-14 广东美智智能科技有限公司 Management method and device for apartment door lock
CN113656775A (en) * 2021-08-19 2021-11-16 广东好太太智能家居有限公司 Offline password verification method and system with expiration date and intelligent lock

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101725283A (en) * 2008-10-12 2010-06-09 刘风友 Code anti-stealing technology of electronic coded lock
CN102521905A (en) * 2011-12-16 2012-06-27 江苏省电力公司金湖县供电公司 Intelligent access control system of transformer substation and control method thereof
CN105336022A (en) * 2014-08-13 2016-02-17 李凯 Novel cipher lock
CN105006045A (en) * 2015-07-06 2015-10-28 河南科技大学 NFC cell phone dynamic password entrance guard system and control method thereof
CN106652141A (en) * 2016-12-30 2017-05-10 北京拜克洛克科技有限公司 Unlocking method, unlocking system, and unlocking apparatus for bicycles
CN107426155A (en) * 2017-04-17 2017-12-01 浙江德塔森特数据技术有限公司 A kind of method for unlocking of integrated cabinet
CN109787749A (en) * 2019-01-07 2019-05-21 中国电子科技集团公司第七研究所 A kind of door lock method for generating cipher code and its cipher management method based on DES algorithm
CN110098923A (en) * 2019-04-08 2019-08-06 浙江大华技术股份有限公司 A kind of method and apparatus of generation and verifying temporary password
CN110211268A (en) * 2019-06-04 2019-09-06 北京一砂信息技术有限公司 A kind of client, server, system, method and the storage medium of timeliness random cipher unlock smart lock
CN110555302A (en) * 2019-07-22 2019-12-10 珠海格力电器股份有限公司 Unlocking method and device and electronic equipment
CN110853191A (en) * 2019-11-12 2020-02-28 珠海格力电器股份有限公司 Intelligent door lock unlocking method, equipment and medium
CN111063061A (en) * 2019-11-25 2020-04-24 广东科徕尼智能科技有限公司 Method, equipment and storage medium for using temporary password for intelligent door lock
CN110930551A (en) * 2019-11-27 2020-03-27 惠州拓邦电气技术有限公司 Unlocking method and device, password authorization method and device, and door lock system
CN112801730A (en) * 2020-12-29 2021-05-14 广东美智智能科技有限公司 Management method and device for apartment door lock
CN113656775A (en) * 2021-08-19 2021-11-16 广东好太太智能家居有限公司 Offline password verification method and system with expiration date and intelligent lock

Also Published As

Publication number Publication date
CN114445936B (en) 2023-06-16

Similar Documents

Publication Publication Date Title
US11120656B2 (en) Methods and systems for offline verification code generation based on smart door lock system
US7222361B2 (en) Computer security with local and remote authentication
JP3715761B2 (en) Computer system password recovery method
US7788712B2 (en) Managing access to a document-processing device using an identification token
US8341698B2 (en) Transforming static password systems to become 2-factor authentication
CN106878009B (en) Key updating method and system
US20030079147A1 (en) Single sign-on system for application program
CN107274532A (en) The temporary password gate control system that encryption parameter dynamically updates
CN108711209A (en) dynamic password generation and verification method and system
CN108696356B (en) Block chain-based digital certificate deleting method, device and system
CN106127905A (en) A kind of electrical lock apparatus, system and method for unlocking thereof
CN115618399A (en) Identity authentication method and device based on block chain, electronic equipment and readable medium
CN107958513A (en) A kind of offline authorization method and system of electronic lock
CN112907788A (en) Door lock control method and device, door lock and storage medium
US11558373B2 (en) Gradual password rollover
CN113470229B (en) Unlocking control method and device, equipment and storage medium
CN114445936B (en) Door lock control method and device, door lock and storage medium
JP6841781B2 (en) Authentication server device, authentication system and authentication method
CN114999030A (en) Unlocking method, system, electronic equipment and storage medium
CN114220199B (en) Unlocking method, intelligent lock and intelligent lock system
CN115903724A (en) Activation method and device of controller system, computer equipment and storage medium
CN112349003B (en) Door lock password transmission method, lock body, server and readable storage medium
CN112818329A (en) Authentication method and device, user side, equipment side and storage medium
CN112260821A (en) Method, system and equipment for generating temporary password of off-line electronic lock
CN111984951A (en) Page configurable management method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant