CN114513303B - Encryption password generation method and device with encryption module - Google Patents

Encryption password generation method and device with encryption module Download PDF

Info

Publication number
CN114513303B
CN114513303B CN202210106040.9A CN202210106040A CN114513303B CN 114513303 B CN114513303 B CN 114513303B CN 202210106040 A CN202210106040 A CN 202210106040A CN 114513303 B CN114513303 B CN 114513303B
Authority
CN
China
Prior art keywords
password
encryption
communication connection
mobile terminal
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210106040.9A
Other languages
Chinese (zh)
Other versions
CN114513303A (en
Inventor
范东东
薛哲峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuxi Taicheung Electronic Technology Co ltd
Original Assignee
Wuxi Taicheung Electronic Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuxi Taicheung Electronic Technology Co ltd filed Critical Wuxi Taicheung Electronic Technology Co ltd
Priority to CN202210106040.9A priority Critical patent/CN114513303B/en
Publication of CN114513303A publication Critical patent/CN114513303A/en
Application granted granted Critical
Publication of CN114513303B publication Critical patent/CN114513303B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Emergency Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Public Health (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention relates to the field of encryption authentication, and particularly discloses an encryption password generation method, which is applied to a device with an encryption module, wherein the device with the encryption module can establish communication connection with a mobile terminal, and the encryption password generation method comprises the following steps: receiving a password to generate a trigger signal; generating a random password according to the password generation trigger signal; the random password is sent to the voice broadcasting module, so that the voice broadcasting module broadcasts the random password; receiving a communication connection establishment request sent by a mobile terminal, wherein the communication connection establishment request comprises a random password input on the mobile terminal; and when the random password input on the mobile terminal is consistent with the random password, responding to a communication connection establishment request to establish communication connection with the mobile terminal. The invention also discloses a device with the encryption module. The encryption password generation method provided by the invention is applied to the device with the encryption module, and can be used by the old conveniently.

Description

Encryption password generation method and device with encryption module
Technical Field
The present invention relates to the field of encryption authentication, and in particular, to an encryption password generating method and a device having an encryption module.
Background
Currently, encryption equipment with a number keyboard or a screen display, such as an intelligent door lock or an access control system, is high in cost due to the fact that the screen keyboard is arranged, the password setting process is complex, and the encryption equipment is inconvenient to use for the old. While the cost is reduced for the encryption equipment which does not have a keyboard screen and the like at present, such as a home router and the like, the encryption equipment does not have a screen keyboard and the like, and the encryption equipment can work normally only through complex authentication, pairing, searching and setting processes in the same use process. Therefore, how to facilitate the use of the elderly while reducing the cost of the device having the encryption module is a technical problem to be solved by those skilled in the art.
Disclosure of Invention
The invention provides an encryption password generation method and a device with an encryption module, which solve the problem that the old of the device with the encryption module in the related technology is inconvenient to use.
As a first aspect of the present invention, there is provided an encryption password generation method, which is applied to an apparatus having an encryption module capable of establishing a communication connection with a mobile terminal, the encryption password generation method comprising:
Receiving a password to generate a trigger signal;
generating a random password according to the password generation trigger signal;
The random password is sent to a voice broadcasting module, so that the voice broadcasting module broadcasts the random password;
Receiving a communication connection establishment request sent by the mobile terminal, wherein the communication connection establishment request comprises a random password input on the mobile terminal;
and when the random password input on the mobile terminal is consistent with the random password in comparison, responding to the communication connection establishment request to establish communication connection with the mobile terminal.
Further, the generating a random password according to the password generating trigger signal includes:
generating trigger signal grabbing timer data according to the password;
And generating a random password according to the timer data.
Further, the encryption password generating method further comprises the following steps:
And when the communication connection password sent by the mobile terminal is consistent with the random password in comparison, storing the random password.
Further, when the device with the encryption module includes a router, the password generation trigger signal includes a trigger signal generated after a password generation physical key on the router is pressed.
Further, the communication connection between the device with encryption module and the mobile terminal comprises a WIFI communication connection.
Further, when the device with the encryption module comprises an intelligent door lock, the password generation trigger signal comprises a trigger signal generated when the number of times that the intelligent door lock is unlocked by a mechanical key reaches a preset number of times.
Further, the communication connection between the device with encryption module and the mobile terminal comprises a bluetooth communication connection.
As another aspect of the present invention, there is provided an apparatus having an encryption module, including: the memory is in communication connection with the processor, the memory is used for storing computer instructions, and the processor is used for loading and executing the counter instructions so as to realize the encryption password generation method.
Further, a timer is included and is communicatively coupled to the processor.
Further, the mobile terminal also comprises a wireless communication module which is in communication connection with the processor and is used for realizing communication connection with the mobile terminal.
The encryption password generation method provided by the invention can generate the random password according to the password generation trigger signal and broadcast the random password in a voice broadcast mode, so that the mobile terminal can realize communication connection with the device with the encryption module through the random password. The encryption password generation method provided by the embodiment of the invention can realize password setting without setting through a keyboard, a screen and the like, thereby being capable of reducing the cost of the device with the encryption module and being convenient for the old.
Drawings
The accompanying drawings are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate the invention and together with the description serve to explain, without limitation, the invention. In the drawings:
fig. 1 is a flowchart of an encryption password generation method provided by the invention.
Fig. 2 is a block diagram of a device with an encryption module according to the present invention.
Detailed Description
It should be noted that, without conflict, the embodiments of the present invention and features of the embodiments may be combined with each other. The invention will be described in detail below with reference to the drawings in connection with embodiments.
In order that those skilled in the art will better understand the present invention, a technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in which it is apparent that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present invention without making any inventive effort, shall fall within the scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate in order to describe the embodiments of the invention herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In this embodiment, an encryption password generating method is provided, which is applied to a device with an encryption module, where the device with an encryption module is capable of establishing a communication connection with a mobile terminal, and fig. 1 is a flowchart of the encryption password generating method according to an embodiment of the present invention, as shown in fig. 1, and includes:
S110, receiving a password to generate a trigger signal;
it should be appreciated that the password generation trigger signal may be generated after being triggered by physical hardware on the device having the encryption module.
In the embodiment of the invention, when the device with the encryption module comprises a router, the password generation trigger signal comprises a trigger signal generated after a password generation physical key on the router is pressed.
For example, a physical key is provided on the router, and when the physical key is pressed, a trigger signal can be generated.
In the embodiment of the invention, when the device with the encryption module comprises an intelligent door lock, the password generation trigger signal comprises a trigger signal generated when the number of unlocking times of the intelligent door lock by a mechanical key reaches a preset number.
For example, the trigger signal may be generated by opening and closing the door lock a preset number of times using a mechanical key.
The preset number of times may be, for example, 3 times or 5 times, and specifically may be set as needed, which is not limited herein.
In addition, the trigger signal can be generated by triggering in a mode that the number of times of rotating the handle reaches the preset number of times.
S120, generating a random password according to the password generation trigger signal;
in the embodiment of the invention, the method specifically comprises the following steps:
generating trigger signal grabbing timer data according to the password;
And generating a random password according to the timer data.
It should be appreciated that embodiments of the present invention employ a method of grabbing cpu timer data at any time to generate a random number password, the cpu timer being driven by a low precision clock source of the internal rc type of the processor. The rc clock source with low precision can generate clock frequency fluctuation along with the fluctuation of temperature and operating voltage, and meanwhile, an event for triggering generation of random passwords does not have definite triggering time in the invention, so that the sufficient randomness of each generated password combination can be ensured based on substitution errors of clock frequency precision and uncertainty of event triggering time. And the random password generation strategy can run on any low specification cpu because the algorithm does not rely on a unique gaussian noise random number generator hardware peripheral.
In the embodiment of the invention, a random password generation algorithm based on a free counter and a double-precision clock source can be adopted, and the free counter is driven by a clock with larger error when the algorithm runs, so that the increasing speed of the counter is different under the influence of different temperature and voltage conditions. The main algorithm is driven by a high-precision clock source, and can substitute random variables into uncertainty of key pressing time. The snapshot value of the counter at each capture may be any value of the number of valid bits of the counter. For example, if the counter running cpu is 16 bits long, the value that is grabbed is for example 0x2A9F. If the output password is defined as decimal Arabic numbers, each 16-ary value is converted into 10-ary output password 2095 without carry. If the shape parameter is set as ASCII code, the 16 system number is directly converted into the combination of the letter and the number to generate the password 2A9F, meanwhile, the length of the generated password can be regulated, the original data of the timer is grabbed again after the last bit of the current numerical value is put into the main program software for delay, the corresponding password is generated according to the shape parameter of the previous algorithm, and the length is continuously prolonged.
S130, sending the random password to a voice broadcasting module so that the voice broadcasting module broadcasts the random password;
after the random password is generated, the random password is sent to the voice broadcasting module, and the voice broadcasting module can be specifically composed of a voice generating module and a loudspeaker.
For example, a voice broadcasting module is installed on the router, and the generated random password is played through the voice broadcasting module. For another example, the original voice broadcasting module of the intelligent door lock is utilized to broadcast random passwords, and the like.
S140, receiving a communication connection establishment request sent by the mobile terminal, wherein the communication connection establishment request comprises a random password input on the mobile terminal;
It should be understood that after the random password is voice broadcast, the random password is input into the mobile terminal, and the mobile terminal sends out a communication connection establishment request. For example, if the random password is 123456, a communication connection establishment request is issued after the random password is input 123456 in the mobile terminal.
And S150, responding to the communication connection establishment request to establish communication connection with the mobile terminal when the random password input by the mobile terminal is consistent with the random password in comparison.
After receiving the communication connection establishment request, the device with the encryption module compares whether the random password input on the mobile terminal is consistent with the random password, if so, the device responds to the communication connection request, and establishes communication connection with the mobile terminal.
In the embodiment of the present invention, when the device with an encryption module includes a router, the communication connection between the device with an encryption module and the mobile terminal includes a WIFI communication connection.
When the device with encryption module comprises a smart door lock, the communication connection between the device with encryption module and the mobile terminal comprises a bluetooth communication connection.
In summary, the encryption password generation method provided by the embodiment of the invention can generate the random password according to the password generation trigger signal and broadcast the random password in a voice broadcast mode, so that the mobile terminal can realize communication connection with the device with the encryption module through the random password. The encryption password generation method provided by the embodiment of the invention can realize password setting without setting through a keyboard, a screen and the like, thereby being capable of reducing the cost of the device with the encryption module and being convenient for the old.
The following describes in detail a specific working procedure of the encryption password generation method provided by the embodiment of the present invention with reference to a specific example.
When the device with the encryption module is a router, the common wifi connection process is that a user enters a management interface of the router through a computer or a mobile phone, and manually inputs a wifi name and a wifi password of the user. And then the user inputs the set password through the mobile phone terminal to complete wifi connection. In the standard connection flow, the operation of entering the route management page is complicated, and the operation difficulty for a user with weaker computer foundation is high.
After the encryption password generation method is adopted, the operation flow of the router can be specifically as follows: an external physical key is needed on the router and is used for generating a trigger signal to trigger after being triggered, and a voice sounding module and a loudspeaker are needed to be added on the internal circuit structure of the router.
Because the router which needs to frequently replace the access password is generally household, the router is placed in the home, and a user with weak computer foundation needs to manually press a physical key, and after the key is pressed, the password generation program is triggered. The password generation program captures the contents of the timer and generates a set of random numbers according to a certain algorithm. And setting the set of random numbers as a new password of the router, and broadcasting the new password through the voice module. At this time, the family member records the group of passwords, and inputs the passwords to access the wifi network of the family when a new device needs to be added.
When the next network load is larger and the illegal access is excessive, the password generation key is pressed again, the self-home routing password can be updated by repeating the previous flow, and the wifi user can avoid the network security problem in the simplest mode by applying the invention.
When the device with the encryption module is an intelligent door lock, the intelligent door lock can omit the peripherals such as keys, a touch screen, a display screen, fingerprints, keys and the like, and the original pronunciation loudspeaker and the original mechanical key are used for poking the switch.
After the intelligent door lock is installed, a user rotates the handle in the door for a plurality of times continuously, or uses a mechanical key to switch the door lock for a plurality of times, triggers a Bluetooth password generation program, generates a set of random passwords, and sets the passwords as new passwords of the intelligent lock.
And the user opens the mobile phone, finds the Bluetooth name of the home door lock, inputs a random password, and completes unlocking authentication of the intelligent door lock. After the first connection is completed, the user's handset stores the connection key. The next time the lock is unlocked, the door lock can be automatically connected to the user's handset with the key and the unlocking procedure is performed.
Under the condition that a plurality of family members exist in a family, the new password is only required to be given to each family member, the mobile phone of each family member needs to input the password when being connected for the first time, and each subsequent unlocking is automatic induction unlocking. After the current password is known by someone else and the unlocking function is used for the intelligent door lock, the person who does not want to unlock can be excluded as long as the homeowner uses the mechanical key to trigger the password again to generate a new password, gives the password to family members needing to know the new password again and connects the family members successfully again.
By applying the encryption password generation method, the intelligent door lock can get rid of complex application program setting steps, unnecessary hardware peripherals such as fingerprint authentication key input of a display screen and the like, reduce the manufacturing cost of the door lock, reduce standby power consumption and reduce the professional technical threshold of a user of the intelligent door lock, thereby being capable of being popularized to more families.
As another embodiment of the present invention, there is provided an apparatus having an encryption module, wherein, as shown in fig. 2, it includes: the memory is in communication connection with the processor, the memory is used for storing computer instructions, and the processor is used for loading and executing the counter instructions so as to realize the encryption password generation method.
In an embodiment of the present invention, the apparatus having an encryption module may include: at least one processor 21, such as a CPU (Central Processing Unit ), at least one communication interface 23, a memory 24, at least one communication bus 22. Wherein the communication bus 22 is used to enable connected communication between these components. The optional communication interface 23 may also include a standard wired interface, a wireless interface, among others. The memory 24 may be a high-speed RAM memory (Random Access Memory, volatile random access memory) or a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 24 may alternatively be at least one memory device located remotely from the aforementioned processor 21. Wherein the memory 24 stores an application program and the processor 21 invokes the program code stored in the memory 24 for performing any of the method steps described above.
The communication bus 22 may be a peripheral component interconnect standard (PERIPHERAL COMPONENT INTERCONNECT, PCI) bus or an extended industry standard architecture (extended industry standard architecture, EISA) bus, among others. The communication bus 22 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in fig. 2, but not only one bus or one type of bus.
Wherein the memory 24 may comprise volatile memory (english) such as random-access memory (RAM); the memory may also include a nonvolatile memory (English: non-volatile memory), such as a flash memory (English: flash memory), a hard disk (English: HARD DISK DRIVE, abbreviation: HDD) or a solid state disk (English: solid-STATE DRIVE, abbreviation: SSD); the memory 24 may also include a combination of the above types of memory.
The processor 21 may be a central processor (english: central processing unit, abbreviated: CPU), a network processor (english: network processor, abbreviated: NP) or a combination of CPU and NP.
The processor 21 may further comprise a hardware chip, among others. The hardware chip may be an application-specific integrated circuit (ASIC), a Programmable Logic Device (PLD), or a combination thereof (English: programmable logic device). The PLD may be a complex programmable logic device (English: complex programmable logic device, abbreviated: CPLD), a field-programmable gate array (English: field-programmable GATE ARRAY, abbreviated: FPGA), a general-purpose array logic (English: GENERIC ARRAY logic, abbreviated: GAL), or any combination thereof.
Optionally, the memory 24 is also used for storing program instructions. The processor 21 may invoke program instructions to implement the encryption password generation method as shown in the fig. 1 embodiment of the present invention.
In an embodiment of the present invention, the apparatus having an encryption module further includes a timer, and the timer is communicatively connected to the processor.
It should be understood that the functions of the timer are well known to those skilled in the art, and the application of the timer in the embodiments of the present invention may refer to the foregoing description of the encryption password generation method, which is not repeated herein.
In the embodiment of the invention, the device with the encryption module further comprises a wireless communication module, and the wireless communication module is in communication connection with the processor and is used for realizing communication connection with the mobile terminal.
It should be understood that when the device with an encryption module is embodied as a router, the wireless communication module may be embodied as a wifi communication module, and when the device with an encryption module is embodied as a smart door lock, the wireless communication module may be embodied as a bluetooth communication module.
It should also be understood that the device with the encryption module should include a voice broadcast module for implementing random password broadcast.
The device with the encryption module provided in the embodiment of the present invention may be other devices that need to set a password, and is not limited to the above example, and may be specifically selected and set according to the need, which is not limited herein.
It is to be understood that the above embodiments are merely illustrative of the application of the principles of the present invention, but not in limitation thereof. Various modifications and improvements may be made by those skilled in the art without departing from the spirit and substance of the invention, and are also considered to be within the scope of the invention.

Claims (7)

1. An encryption password generation method, which is applied to a device with an encryption module, wherein the device with the encryption module can establish a communication connection with a mobile terminal, the encryption password generation method comprising:
Receiving a password to generate a trigger signal;
generating a random password according to the password generation trigger signal;
The random password is sent to a voice broadcasting module, so that the voice broadcasting module broadcasts the random password;
Receiving a communication connection establishment request sent by the mobile terminal, wherein the communication connection establishment request comprises a random password input on the mobile terminal;
When the random password input on the mobile terminal is consistent with the random password in comparison, responding to the communication connection establishment request to establish communication connection with the mobile terminal;
the encryption password generation method further comprises the following steps:
When the communication connection password sent by the mobile terminal is consistent with the random password in comparison, storing the random password;
the device with the encryption module comprises a router, wherein the password generation trigger signal comprises a trigger signal generated after a password generation physical key on the router is pressed;
The device with the encryption module comprises an intelligent door lock, and the password generation triggering signal comprises a triggering signal generated when the unlocking times of the intelligent door lock by a mechanical key reach the preset times.
2. The encryption password generation method according to claim 1, wherein the generating a random password from the password generation trigger signal comprises:
generating trigger signal grabbing timer data according to the password;
And generating a random password according to the timer data.
3. The encryption password generation method of claim 1, wherein the communication connection between the device with encryption module and the mobile terminal comprises a WIFI communication connection.
4. The encryption password generation method according to claim 1, wherein the communication connection between the device having the encryption module and the mobile terminal includes a bluetooth communication connection.
5. An apparatus having an encryption module, comprising: a memory communicatively coupled to a processor for storing computer instructions for loading and executing the computer instructions to implement the encryption password generation method of any one of claims 1 to 4.
6. The device with encryption module of claim 5, further comprising a timer, the timer being communicatively coupled to the processor.
7. The device with encryption module of claim 5, further comprising a wireless communication module communicatively coupled to the processor for enabling a communication connection with a mobile terminal.
CN202210106040.9A 2022-01-28 2022-01-28 Encryption password generation method and device with encryption module Active CN114513303B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210106040.9A CN114513303B (en) 2022-01-28 2022-01-28 Encryption password generation method and device with encryption module

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210106040.9A CN114513303B (en) 2022-01-28 2022-01-28 Encryption password generation method and device with encryption module

Publications (2)

Publication Number Publication Date
CN114513303A CN114513303A (en) 2022-05-17
CN114513303B true CN114513303B (en) 2024-05-28

Family

ID=81550655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210106040.9A Active CN114513303B (en) 2022-01-28 2022-01-28 Encryption password generation method and device with encryption module

Country Status (1)

Country Link
CN (1) CN114513303B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103899156A (en) * 2014-04-09 2014-07-02 东莞安尔发智能科技股份有限公司 Door lock extensive application implementation method and door lock extensive application implementation system
CN108509789A (en) * 2018-02-14 2018-09-07 维沃移动通信有限公司 Cipher-code input method and terminal device
WO2019218328A1 (en) * 2018-05-18 2019-11-21 深圳绿米联创科技有限公司 Smart door lock wireless communication method, smart door lock, gateway, and communication device
CN111148095A (en) * 2020-01-03 2020-05-12 华为技术有限公司 Method for establishing Wi-Fi connection between terminal and wireless access point
CN111614523A (en) * 2019-02-25 2020-09-01 无锡小天鹅电器有限公司 Control method of household appliance, intelligent terminal and household appliance

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103899156A (en) * 2014-04-09 2014-07-02 东莞安尔发智能科技股份有限公司 Door lock extensive application implementation method and door lock extensive application implementation system
CN108509789A (en) * 2018-02-14 2018-09-07 维沃移动通信有限公司 Cipher-code input method and terminal device
WO2019218328A1 (en) * 2018-05-18 2019-11-21 深圳绿米联创科技有限公司 Smart door lock wireless communication method, smart door lock, gateway, and communication device
CN111614523A (en) * 2019-02-25 2020-09-01 无锡小天鹅电器有限公司 Control method of household appliance, intelligent terminal and household appliance
CN111148095A (en) * 2020-01-03 2020-05-12 华为技术有限公司 Method for establishing Wi-Fi connection between terminal and wireless access point

Also Published As

Publication number Publication date
CN114513303A (en) 2022-05-17

Similar Documents

Publication Publication Date Title
CN110322599B (en) Door lock management method and device, electronic equipment and storage medium
US8244231B2 (en) Method and apparatus for disambiguating an emergency call attempt during password entry for unlocking a mobile communication device
CN110825401B (en) Method and device for setting input document by authentication firmware
CN104091376A (en) Intelligent lock control method and apparatus thereof
WO2011063664A1 (en) Rights management method and terminal device for subscriber identity module
CN110430280B (en) Account automatic login method and system, storage medium and cloud desktop server
CN107133504A (en) Rights Management System, right management method and electronic equipment
CN103529951A (en) Character input method and system
US20160065383A1 (en) Home control gateway and gateway connection method thereof
WO2008116395A1 (en) Security capability with an input device
CN103324874A (en) Verification method and electronic device
CN114513303B (en) Encryption password generation method and device with encryption module
CN106843693A (en) A kind of information processing method and mobile terminal
CN106803031A (en) A kind of information protecting method and mobile terminal
CN106485132A (en) A kind of Password Input detection method and terminal
CN107181595A (en) A kind of account method for retrieving and device for retrieving based on intelligent terminal
CN105262909A (en) Mobile terminal using method and mobile terminal
CN109831569A (en) Communication method and device and intelligent terminal
CN113850938B (en) Intelligent door lock control method and device, storage medium and electronic equipment
CA2714830C (en) Method and apparatus for unlocking a mobile communication device
WO2021082327A1 (en) Electronic device unlocking method, electronic device and computer-readable storage medium
CN107147791A (en) A kind of method, device and mobile terminal of speech unlocking
CN110287689A (en) Password protection method, terminal and computer readable medium
KR100374029B1 (en) Method for authenticating user using voice recognition function of mobile wireless terminal
JP6645662B2 (en) Access point and access point control method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant