CN114926923A - Lock control method and device and computer storage medium - Google Patents

Lock control method and device and computer storage medium Download PDF

Info

Publication number
CN114926923A
CN114926923A CN202210505742.4A CN202210505742A CN114926923A CN 114926923 A CN114926923 A CN 114926923A CN 202210505742 A CN202210505742 A CN 202210505742A CN 114926923 A CN114926923 A CN 114926923A
Authority
CN
China
Prior art keywords
information
lock
state
connection
intelligent lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210505742.4A
Other languages
Chinese (zh)
Inventor
杨磊
闫佼
曹款成
迟星德
蒋健伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Junzheng Network Technology Co Ltd
Original Assignee
Shanghai Junzheng Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Junzheng Network Technology Co Ltd filed Critical Shanghai Junzheng Network Technology Co Ltd
Priority to CN202210505742.4A priority Critical patent/CN114926923A/en
Publication of CN114926923A publication Critical patent/CN114926923A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/0042Coin-freed apparatus for hiring articles; Coin-freed facilities or services for hiring of objects
    • G07F17/0057Coin-freed apparatus for hiring articles; Coin-freed facilities or services for hiring of objects for the hiring or rent of vehicles, e.g. cars, bicycles or wheelchairs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a lock control method, a lock control device and a computer storage medium, relates to the technical field of communication, and solves the technical problem of complex operation in the unlocking process of a user. The lock control method comprises the following steps: under the condition of broadcasting first state information, receiving a connection request, wherein the connection request comprises first identification information of mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable connectable state; determining whether the mobile equipment is in a binding permission state according to the first identification information; if so, sending response information of the connection request to the mobile equipment, and establishing connection with the mobile equipment; and controlling the intelligent lock to be in an open state under the condition of establishing connection with the mobile equipment.

Description

Lock control method and device and computer storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a lock control method and apparatus, and a computer storage medium.
Background
With the development of science and technology, smart locks have penetrated into various fields in people's lives, and become important encryption devices for users to safely manage entrances and exits or machines of important departments, such as shared vehicles and the like.
In the prior art, when a user wants to use a shared vehicle, the user usually needs to acquire the use permission of the shared vehicle in a code scanning mode, and after the user locks the vehicle for a short time, if the user uses the shared vehicle again, the user still needs to scan the code again, so that the operation in the unlocking process of the user is complicated, and the user experience is poor.
Therefore, those skilled in the art are devoted to developing a lock control method, a lock control device and a computer storage medium, which can reduce the complexity of unlocking by users.
Disclosure of Invention
In view of the above-mentioned defects of the prior art, the technical problems to be solved by the present invention are: the unlocking complexity of the user is reduced.
In order to achieve the purpose, the invention adopts the following technical scheme:
in a first aspect, the present invention provides a lock control method, including: under the condition of broadcasting first state information, receiving a connection request, wherein the connection request comprises first identification information of mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable connectable state; determining whether the mobile equipment is in a binding permission state according to the first identification information; if so, sending response information of the connection request to the mobile equipment, and establishing connection with the mobile equipment; and controlling the intelligent lock to be in an open state under the condition of establishing connection with the mobile equipment.
In a preferred embodiment of the present invention, before controlling the smart lock to be in the unlocked state, the method further includes: detecting a signal strength with the mobile device in case of establishing a connection with the mobile device; the control the intelligence lock is in the open mode, includes: and controlling the intelligent lock to be in an open state under the condition that the signal intensity is greater than a first threshold value.
In a preferred embodiment of the present invention, after the controlling the smart lock to be in the unlocked state, the method further includes: under the condition that the signal intensity is smaller than a second threshold value, disconnecting the mobile equipment from the mobile equipment and controlling the intelligent lock to be in a closed state; wherein the second threshold is less than the first threshold.
In a preferred embodiment of the present invention, the smart lock is a vehicle lock; before the controlling the intelligent lock to be in the closed state, the method further comprises: detecting the running speed of a vehicle corresponding to the vehicle lock; the disconnecting the connection with the mobile device and controlling the intelligent lock to be in a closed state under the condition that the signal strength is smaller than a second threshold value comprises the following steps: and under the condition that the signal intensity is smaller than a second threshold value and the running speed is smaller than a third threshold value, disconnecting the mobile equipment from the mobile equipment and controlling the intelligent lock to be in a closed state.
In a preferred embodiment of the present invention, in the case where the travel speed is less than a third threshold value, the method further comprises: outputting first prompt information for prompting a user that the vehicle lock is to be closed after a preset time.
In a preferred embodiment of the present invention, the determining whether the mobile device is in a binding allowed state according to the first identification information includes: traversing the connection information stored in the intelligent lock according to the first identification information; determining that the intelligent lock and the mobile device are in a permitted binding state under the condition that connection information stored in the intelligent lock comprises first connection information; wherein the first connection information comprises at least one of: the first identification information, the latest historical connection time with the mobile device and account information of a target application logged in by the mobile device, wherein the target application is used for providing services required in a connection process and an encryption process.
In a preferred embodiment of the present invention, the determining whether the mobile device is in a binding allowed state according to the first identification information includes: judging whether the first identification information is the same as the identification information contained in the first binding instruction or not; if the intelligent lock and the mobile equipment are the same, determining that the intelligent lock and the mobile equipment are in a binding allowing state; the first binding instruction is a binding instruction sent by a cloud platform.
In a preferred embodiment of the present invention, before the receiving the connection request, the method further includes: under the condition of broadcasting second state information, receiving the first binding instruction, wherein the first binding instruction comprises the first identification information, and the second state information is used for prompting that the intelligent lock is in a scannable and non-connectable state; and determining the mobile equipment according to the first identification information, switching the binding state of the mobile equipment from a binding prohibition state to a binding permission state, canceling broadcasting the second state information and broadcasting the first state information.
In a preferred embodiment of the present invention, the first binding instruction further includes first encryption information; after the establishing of the connection with the mobile device, the method further comprises: acquiring second encrypted information from the mobile equipment, wherein the second encrypted information is information in a second binding instruction returned by the cloud platform in response to the binding allowing request sent by the mobile equipment; and under the condition that the first encryption information and the second encryption information meet a preset rule, storing first connection information of the mobile equipment, and sending a binding success command to the cloud platform.
In a preferred embodiment of the present invention, the establishing the connection with the mobile device includes: receiving a ciphered channel setup request from the mobile device, the ciphered channel setup request including at least one of: a characteristic query request, a service query request, an encryption request and a start encryption request; and sending response information of the encrypted channel establishment request to the mobile equipment.
In a second aspect, the present invention provides a lock control method, including: under the condition of receiving first state information, if a preset condition is met, sending a connection request to an intelligent lock broadcasting the first state information, wherein the connection request comprises first identification information of the mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable and connectable state; receiving response information of the connection request from the intelligent lock, and establishing connection with the intelligent lock; wherein the preset condition comprises at least one of the following: receiving a second binding instruction from a cloud platform and second connection information including the intelligent lock in the mobile equipment; the second binding instruction is used for indicating that connection establishment with the intelligent lock is allowed.
In a third aspect, the present invention provides a lock control device, comprising: a receiving unit, a processing unit and a transmitting unit; the receiving unit is configured to receive a connection request under the condition that first state information is broadcasted, where the connection request includes first identification information of a mobile device, and the first state information is used to prompt that the smart lock is in a scannable connectable state; the processing unit is used for determining whether the mobile equipment is in a binding permission state or not according to the first identification information; the sending unit is configured to send response information of the connection request to the mobile device if the connection request is received; the processing unit is further configured to establish a connection with the mobile device, and control the smart lock to be in an open state when the connection with the mobile device is established.
In a fourth aspect, the present invention provides a lock control device, comprising: the device comprises a sending unit, a receiving unit and a processing unit; the sending unit is configured to send a connection request to an intelligent lock that broadcasts first state information if a preset condition is met under the condition that the first state information is received, where the connection request includes first identification information of the mobile device, and the first state information is used to prompt that the intelligent lock is in a scannable and connectable state; the receiving unit is used for receiving response information of the connection request from the intelligent lock; the processing unit is used for establishing connection with the intelligent lock; wherein the preset condition comprises at least one of the following: receiving a second binding instruction from a cloud platform and second connection information including the intelligent lock in the mobile equipment; the second binding instruction is used for indicating that connection establishment with the intelligent lock is allowed.
In a fifth aspect, the present invention provides a lock control device including a memory and a processor. The memory is used for storing computer execution instructions, and the processor is connected with the memory through a bus. When the lock control device is operated, the processor executes computer-executable instructions stored in the memory to cause the lock control device to perform the lock control method provided by the first aspect and various possible embodiments thereof or the second aspect.
In a sixth aspect, a computer-readable storage medium is provided, which includes computer-executable instructions that, when executed on a computer, cause a lock control apparatus to perform the lock control method provided in the first aspect and various possible implementations thereof or the second aspect.
In a seventh aspect, a computer program product is provided, which comprises computer instructions that, when run on a computer, cause a lock control apparatus to perform the lock control method provided in the first aspect and its various possible embodiments or the second aspect.
It should be noted that the computer instructions may be stored in whole or in part on a computer-readable storage medium. The computer-readable storage medium may be packaged together with a processor executing the lock control device, or may be packaged separately from the processor executing the lock control device, which is not limited in the embodiment of the present invention.
In the embodiment of the invention, the mobile equipment can send the connection request to the intelligent lock under the condition of meeting the preset condition, the intelligent lock can send the response information of the connection request to the mobile equipment under the condition of being in the allowable binding state with the mobile equipment, and then the mobile equipment and the intelligent lock can establish connection. By the scheme, on one hand, the whole connection process does not need user participation, so that the operation complexity of a user can be reduced, and the user experience is improved; on the other hand, the intelligent lock can autonomously select whether to send the response information according to the binding state of the intelligent lock and the mobile device, so that malicious pairing by other mobile devices can be avoided, and the safety can be improved.
The conception, the specific structure and the technical effects of the present invention will be further described with reference to the accompanying drawings to fully understand the objects, the features and the effects of the present invention.
Drawings
Fig. 1 is a schematic flow chart of a lock control method according to a preferred embodiment of the present invention;
FIG. 2 is a second schematic flow chart of a lock control method according to a preferred embodiment of the present invention;
FIG. 3 is a third schematic flow chart of a lock control method according to a preferred embodiment of the present invention;
FIG. 4 is a fourth schematic flow chart diagram illustrating a lock control method according to a preferred embodiment of the present invention;
FIG. 5 is a schematic structural diagram of a lock control device according to an embodiment of the present invention;
fig. 6 is a second schematic structural diagram of a lock control device according to an embodiment of the present invention;
fig. 7 is a third schematic structural diagram of a lock control device according to an embodiment of the present invention.
Detailed Description
The following embodiments of the present invention are provided by way of specific examples, and other advantages and effects of the present invention will be readily apparent to those skilled in the art from the disclosure herein. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that, in the embodiments of the present invention, words such as "exemplary" or "for example" are used to indicate examples, illustrations or explanations. Any embodiment or design described as "exemplary" or "such as" in an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present relevant concepts in a concrete fashion.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of embodiments of the present invention is not limited to performing functions in the order illustrated or discussed, but may include performing functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
For the convenience of clearly describing the technical solutions of the embodiments of the present invention, in the embodiments of the present invention, the words "first", "second", and the like are used for distinguishing the same items or similar items with basically the same functions and actions, and those skilled in the art can understand that the words "first", "second", and the like are not limited in number or execution order.
Some exemplary embodiments of the invention have been described for illustrative purposes, and it is to be understood that the invention may be practiced otherwise than as specifically described.
The above-described implementations are described in detail below with reference to specific embodiments and the accompanying drawings.
As shown in fig. 1, an embodiment of the present invention provides a lock control method, which can be applied to a lock control system, where the lock control system includes an intelligent lock and a mobile device. The lock control method provided by the embodiment of the invention is described in detail below. The lock control method can comprise the following steps: S101-S106:
s101, broadcasting first state information by the intelligent lock.
Optionally, the smart lock may periodically send status information to the surrounding, where the status information may include first status information and second status information, where a data frame type of the first status information is scannable and connectable, and is used to prompt that the smart lock is in a scannable and connectable state; the data frame type of the second state information is scannable but not connectable, and is used for prompting that the intelligent lock is in a scannable and not connectable state.
Optionally, the smart lock may be a bluetooth smart lock. In the case that the smart lock is a Bluetooth smart lock, the status information may be Bluetooth Low Energy (BLE) information.
Alternatively, the mobile device may be a mobile phone, a tablet computer, a notebook computer, a palm computer, a wearable device, and the like.
Optionally, when the mobile device and the smart lock are in the binding-allowed state, the smart lock may periodically broadcast the first state information; the smart lock may periodically broadcast the second status information when the mobile device is in a binding disabled state with the smart lock.
Optionally, the mobile device and the intelligent lock are in a binding permission state under the condition that the mobile device and the intelligent lock respectively receive the binding instruction sent by the cloud platform; or, in the case that the connection information of the mobile device is included in the smart lock, the mobile device and the smart lock are in a permission binding state.
Optionally, under the condition of broadcasting the second state information, the smart lock may receive a first binding instruction sent by the cloud platform, where the first binding instruction includes first identification information of the mobile device; then, the smart lock may determine the mobile device according to the first identification information, switch the binding state of the mobile device from a binding prohibition state to a binding permission state, cancel broadcasting the second state information, and broadcast the first state information.
Specifically, the smart lock may first periodically broadcast the second state information, and in the case of broadcasting the second state information, if the user wants to unlock the smart lock, the mobile device may send a binding permission request to the cloud platform in the case that a target application installed in the mobile device is in an operating state, where the binding permission request may include the second identification information of the smart lock, the first identification information of the mobile device, and account information of the target application, and the target application may be used to provide services required by processes such as connection and encryption. Then, the cloud platform may determine validity of the request for allowing binding, and if the request is valid, the cloud platform may send a first binding instruction to the smart lock, where the first binding instruction may include the first identification information, and send a second binding instruction to the mobile device, where the second binding instruction is used to indicate that connection with the smart lock is allowed to be established. When the intelligent lock receives the first binding instruction, the intelligent lock can determine the mobile device according to the first identification information, switch the binding state of the mobile device from a binding prohibition state to a binding permission state, cancel broadcasting the second state information and broadcast the first state information. When the mobile device receives the second binding instruction, the mobile device may send a connection request to the smart lock.
Optionally, after the binding state of the mobile device is switched from the binding prohibition state to the binding permission state, the smart lock may switch the binding state of the mobile device from the binding permission state to the binding prohibition state if a duration of a hold of the binding permission state is greater than a first duration. That is, after the smart lock is in the binding-allowed state, if the connection with the mobile device is still not completed within the first duration, the smart lock may switch the binding state from the binding-allowed state to the binding-prohibited state.
S102, under the condition that the first state information is received, if a preset condition is met, the mobile equipment sends a connection request to the intelligent lock broadcasting the first state information.
Accordingly, the smart lock receives the connection request with the first status information being broadcast. The connection request comprises first identification information of the mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable and connectable state.
Optionally, under the condition that the smart lock broadcasts the first state information, if the mobile device receives the first state information broadcasted by the smart lock, the mobile device may determine whether the current device state meets a preset condition, and if the current device state meets the preset condition, the mobile device may send a connection request to the smart lock. Wherein the preset condition may include at least one of: and the mobile equipment receives a second binding instruction from the cloud platform and second connection information including the intelligent lock in the mobile equipment.
It should be noted that when the mobile device establishes connection with the smart lock for the first time, the mobile device needs to send a connection request to the smart lock after receiving the second binding instruction of the cloud platform; when the connection history exists between the mobile equipment and the intelligent lock, the mobile equipment has second connection information of the intelligent lock, so that the mobile equipment can bypass the cloud platform and directly send a connection request to the intelligent lock.
Optionally, the second connection information may include second identification information of the smart lock, where the second identification information is unique identification information of the smart lock, and for example, the second identification information may be a factory serial number of the smart lock.
S103, the intelligent lock determines whether the intelligent lock is in a binding permission state with the mobile equipment according to the first identification information.
Optionally, the smart lock may traverse the connection information stored in the smart lock according to the first identification information; under the condition that the connection information stored in the intelligent lock comprises first connection information, determining that the intelligent lock and the mobile equipment are in a permission binding state; wherein the first connection information comprises at least one of: the first identification information, the latest historical connection time with the mobile device and account information of a target application logged in by the mobile device, wherein the target application is used for providing services required in a connection process and an encryption process.
Optionally, when the mobile device establishes a connection with the smart lock for the first time, the smart lock may receive a first binding instruction sent by the cloud platform, where the first binding instruction may include the first identification information. Therefore, the intelligent lock can also determine whether the intelligent lock is in an allowed binding state with the mobile equipment according to the first binding instruction. Specifically, the smart lock may determine whether the first identification information is the same as identification information included in the first binding instruction; if the intelligent lock and the mobile equipment are the same, determining that the intelligent lock and the mobile equipment are in a binding allowing state; the first binding instruction is a binding instruction sent by a cloud platform.
And S104, if yes, the intelligent lock sends response information of the connection request to the mobile equipment.
Accordingly, the mobile device receives response information of the connection request from the smart lock.
Optionally, in a case that the first connection information includes the latest historical connection time, before the smart lock sends the response information of the connection request to the mobile device, the storage duration of the first connection information may be determined based on the current time and the latest historical connection time; and deleting the first connection information under the condition that the storage duration is greater than a first threshold. That is, the first connection information of the mobile device stored in the smart lock is time-efficient, and if the mobile device and the smart lock are not connected again within a time period exceeding the first threshold, the smart lock may delete the first connection information.
And S105, the mobile equipment establishes connection with the intelligent lock.
Optionally, the establishing of the connection between the smart lock and the mobile device may specifically include: after the mobile device receives the response message of the connection request, the mobile device may send an encrypted channel establishment request to the smart lock, where the encrypted channel establishment request includes at least one of the following: a characteristic query request, a service query request, an encryption request and an encryption starting request; correspondingly, the intelligent lock receives an encryption channel establishment request from the mobile equipment; the smart lock may then send response information to the encrypted channel establishment request to the mobile device, and accordingly, the mobile device may receive response information from the smart lock to the encrypted channel establishment request. And when the mobile equipment receives the response information of the intelligent lock, the mobile equipment is successfully connected with the intelligent lock.
Specifically, as shown in fig. 2, since the encrypted channel establishment request may include at least one of: the feature query request, the service query request, the encryption request, and the initiation encryption request, and therefore, the sending, by the mobile device, the encrypted channel establishment request to the smart lock may include S201a-S201 d:
s201a, the mobile device sends a feature query request to the smart lock, where the feature query request is used to query the transmission feature information, such as whether the transmission is encrypted, how much transmission bandwidth is, how much transmission rate is, and the like.
S201b, the mobile device sends a service query request to the smart lock, where the service query request is used to query a transmission service type and a transmission attribute type.
S201c, the mobile device sends an encryption request to the intelligent lock, and the encryption request is used for sending a part of transmission passwords required by encryption to the intelligent lock.
S201d, the mobile device sends a starting encryption request to the intelligent lock, and the starting encryption request is used for requesting to start an encryption transmission flow.
Optionally, with continued reference to fig. 2, the response information of the encrypted channel establishment request may include first response information, second response information, third response information, and fourth response information, and the smart lock sending the response information of the encrypted channel establishment request to the mobile device may include S202a-S202 d:
s202a, in the case that the encrypted channel establishment request includes a feature query request, the smart lock may send a first response message to the mobile device, where the first response message may include an enable flag using encrypted communication.
S202b, in case the encrypted channel establishment request includes a service inquiry request, the smart lock may send second response information to the mobile device, where the second response information may include a standard access service, a standard attribute service, and a custom service.
S202c, in the case that the encrypted channel establishment request includes an encryption request, the smart lock may send third response information to the mobile device, where the third response information may include an additional portion of the transmission password required for encryption.
S202d, in the case that the encrypted channel establishment request includes an encryption request, the smart lock may send fourth response information to the mobile device, where the fourth response information may include a start encryption response data frame.
Optionally, in a case that the encryption channel establishment request includes an encryption request, the smart lock may receive an encryption request from the mobile device, where the encryption request may include M random passwords; then, the smart lock may send response information of the encryption request to the mobile device, where the response information of the encryption request may include N random passwords; the M random passwords and the N random passwords can be used as communication keys to realize encrypted communication between the intelligent lock and the mobile device. That is to say, since the mobile device and the smart lock have M + N random passwords, respectively, the smart lock may use the M random passwords and the N random passwords as communication keys to implement encrypted communication with the mobile device, and the mobile device may also use the M random passwords and the N random passwords as communication keys to implement encrypted communication with the smart lock; wherein M, N are all positive integers greater than 1. Based on the scheme, the intelligent lock can determine the communication secret key by receiving the encryption request and sending the response, so that the communication secret key cannot be leaked even if the encryption request or the response is leaked in the transmission process, failure of encryption communication can be avoided, and the security of encryption communication can be improved.
Optionally, after the smart lock establishes a connection with the mobile device, the smart lock may update the latest historical connection time in the first connection information.
Optionally, the first binding instruction may further include first encryption information; after the connection is successfully established, the smart lock can acquire second encrypted information from the mobile device through a BLE standard access service and a standard attribute service, wherein the second encrypted information is information in a second binding instruction returned by the cloud platform in response to a binding allowing request sent by the mobile device; then, the intelligent lock may determine whether the first encryption information and the second encryption information satisfy a preset rule, and if the first encryption information and the second encryption information satisfy the preset rule, the intelligent lock may confirm the legal identity of the mobile device, so that the intelligent lock may store the first connection information of the mobile device and send a binding success command to the cloud platform when the first encryption information and the second encryption information satisfy the preset rule.
Correspondingly, after the connection with the intelligent lock is successfully established, the mobile device can acquire first encryption information from the intelligent lock, store second connection information of the intelligent lock under the condition that the first encryption information and the second encryption information meet preset rules, and send a binding success command to the cloud platform.
Optionally, the second binding instruction may further include a broadcast frame characteristic; after receiving the second binding instruction from the cloud platform, the mobile device may determine target state information from the received state information according to the broadcast frame characteristics, where the target state information includes the first state information. After that, the mobile device may send a connection request to the smart lock corresponding to each piece of state information in the target state information. Thus, the encryption channel establishment efficiency can be improved.
And S106, controlling the intelligent lock to be in an open state under the condition of establishing connection with the mobile equipment.
Optionally, before controlling the smart lock to be in the unlocked state, the smart lock may detect the signal strength with the mobile device while establishing a connection with the mobile device; and controlling the intelligent lock to be in an open state under the condition that the signal intensity is greater than a first threshold value.
That is to say, after the connection with the mobile device is established, the smart lock needs to determine whether the signal strength with the mobile device is greater than the first threshold, and if so, the smart lock may be controlled to be in an open state. Through the scheme, the intelligent lock can judge the distance between the user and the intelligent lock more intelligently, so that the intelligent lock is controlled to be in an open state when the user is close to the intelligent lock. So, can guarantee the security of unblanking and improve user experience.
Optionally, after controlling the smart lock to be in the open state, the smart lock may disconnect from the mobile device and control the smart lock to be in the closed state when the signal strength is smaller than a second threshold; wherein the second threshold is less than the first threshold.
Specifically, when the signal strength is less than the second threshold, it indicates that the user is far away from the smart lock, and at this time, the user may generate a need to turn off the lock, so that the smart lock may disconnect from the mobile device and control the smart lock to be in a closed state when the signal strength is less than the second threshold. Because the user does not need to perform any operation in the whole process, the operation complexity of the user can be reduced, and the user experience is improved.
Optionally, the smart lock is a vehicle lock; before the intelligent lock is controlled to be in a closed state, the intelligent lock can detect the running speed of a vehicle corresponding to the vehicle lock; and under the condition that the signal intensity is smaller than a second threshold value and the running speed is smaller than a third threshold value, disconnecting the mobile equipment and controlling the intelligent lock to be in a closed state.
Specifically, under the condition that the intelligent lock is the vehicle lock, the vehicle using safety of the user needs to be considered, if the user drops the mobile device in the riding process, the situation that the signal intensity is smaller than the second threshold value still occurs, therefore, the intelligent lock needs to detect the running speed of the vehicle corresponding to the vehicle lock, and under the condition that the signal intensity is smaller than the second threshold value and the running speed is smaller than the third threshold value, the intelligent lock is controlled to be in the closed state. Therefore, the intelligence of the intelligent lock can be improved, and the personal safety of a user can be ensured.
Optionally, in a case that the driving speed is less than a third threshold value, the smart lock may output a first prompt message for prompting a user that the vehicle lock is to be closed after a preset time.
Specifically, since the user can know that the intelligent lock is about to be closed by outputting the first prompt information, the user can take corresponding measures for the vehicle according to the self requirement, for example, placing the vehicle in a parking space as soon as possible, or increasing the running speed of the vehicle and the like.
In the embodiment of the invention, the mobile equipment can send the connection request to the intelligent lock under the condition of meeting the preset condition, the intelligent lock can send the response information of the connection request to the mobile equipment under the condition of being in the allowable binding state with the mobile equipment, and then the mobile equipment and the intelligent lock can establish connection. By the scheme, on one hand, the whole connection process does not need user participation, so that the operation complexity of a user can be reduced, and the user experience is improved; on the other hand, the intelligent lock can autonomously select whether to send the response information according to the binding state of the intelligent lock and the mobile device, so that malicious pairing by other mobile devices can be avoided, and the safety can be improved.
The scheme provided by the embodiment of the application is mainly introduced from the perspective of a method. To implement the above functions, it includes hardware structures and/or software modules for performing the respective functions. Those of skill in the art will readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed in hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
According to the lock control method provided by the embodiment of the application, the execution main body can be a lock control device, or a control module used for unlocking in the lock control device. In the embodiment of the present application, a lock control device is taken as an example to execute a lock control method, and the lock control device provided in the embodiment of the present application is described.
It should be noted that, in the embodiment of the present application, the function modules of the latch control device may be divided according to the method example described above, for example, each function module may be divided according to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. Optionally, the division of the modules in the embodiment of the present application is illustrative, and is only a logic function division, and there may be another division manner in actual implementation.
As shown in fig. 3, an embodiment of the present invention provides a connection method, which can be applied to the smart lock. The connection method may include: S301-S304:
s301, receiving a connection request when the first status information is broadcasted.
The connection request comprises first identification information of the mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable and connectable state.
Optionally, before receiving the connection request, the method further includes: under the condition of broadcasting second state information, receiving the first binding instruction, wherein the first binding instruction comprises the first identification information, and the second state information is used for prompting that the intelligent lock is in a scannable and non-connectable state; and determining the mobile equipment according to the first identification information, switching the binding state of the mobile equipment from a binding prohibition state to a binding permission state, canceling broadcasting the second state information and broadcasting the first state information.
S302, determining whether the mobile equipment is in a binding permission state according to the first identification information.
Optionally, the determining whether the mobile device is in a binding allowed state according to the first identification information includes: traversing connection information stored in the intelligent lock according to the first identification information; determining that the intelligent lock and the mobile device are in a permitted binding state under the condition that connection information stored in the intelligent lock comprises first connection information; wherein the first connection information comprises at least one of: the first identification information, the latest historical connection time with the mobile device and account information of a target application logged in by the mobile device, wherein the target application is used for providing services required in a connection process and an encryption process.
Optionally, the determining whether the mobile device is in a binding allowed state according to the first identification information includes: judging whether the first identification information is the same as the identification information contained in the first binding instruction or not; if the intelligent lock and the mobile equipment are the same, determining that the intelligent lock and the mobile equipment are in a binding allowing state; the first binding instruction is a binding instruction sent by a cloud platform.
And S303, if so, sending response information of the connection request to the mobile equipment, and establishing connection with the mobile equipment.
Optionally, the establishing a connection with the mobile device includes: receiving a ciphered channel setup request from the mobile device, the ciphered channel setup request including at least one of: a characteristic query request, a service query request, an encryption request and a start encryption request; and sending response information of the encrypted channel establishment request to the mobile equipment.
Optionally, the first binding instruction further includes first encryption information; after the establishing of the connection with the mobile device, the method further comprises: acquiring second encrypted information from the mobile equipment, wherein the second encrypted information is information in a second binding instruction returned by the cloud platform in response to the binding allowing request sent by the mobile equipment; and under the condition that the first encryption information and the second encryption information meet a preset rule, storing first connection information of the mobile equipment, and sending a binding success command to the cloud platform.
S304, under the condition that the connection with the mobile equipment is established, the intelligent lock is controlled to be in an open state.
Optionally, before controlling the smart lock to be in the unlocked state, the smart lock may detect the signal strength with the mobile device while establishing a connection with the mobile device; and controlling the intelligent lock to be in an open state under the condition that the signal intensity is greater than a first threshold value.
Optionally, after controlling the smart lock to be in the open state, the smart lock may disconnect from the mobile device and control the smart lock to be in the closed state when the signal strength is smaller than a second threshold; wherein the second threshold is less than the first threshold.
Optionally, the smart lock is a vehicle lock; before the intelligent lock is controlled to be in a closed state, the intelligent lock can detect the running speed of a vehicle corresponding to the vehicle lock; and under the condition that the signal intensity is smaller than a second threshold value and the running speed is smaller than a third threshold value, disconnecting the mobile equipment and controlling the intelligent lock to be in a closed state.
Optionally, in a case that the driving speed is less than a third threshold, the smart lock may output a first prompt message for prompting a user that the vehicle lock is to be closed after a preset time.
In the embodiment of the invention, the intelligent lock can send the response information of the connection request to the mobile equipment under the condition that the intelligent lock is in the binding permission state with the mobile equipment, then the mobile equipment and the intelligent lock can be connected, and the intelligent lock can be controlled to be in the unlocking state under the condition that the intelligent lock is connected with the mobile equipment. By the scheme, on one hand, the whole connection process does not need user participation, so that the operation complexity of a user can be reduced, and the user experience is improved; on the other hand, the intelligent lock can autonomously select whether to send the response information according to the binding state of the intelligent lock and the mobile device, so that malicious pairing by other mobile devices can be avoided, and the safety can be improved.
As shown in fig. 4, an embodiment of the present invention provides a connection method, which may be applied to the mobile device. The connection method may include: S401-S402:
s401, under the condition that the first state information is received, if a preset condition is met, a connection request is sent to the intelligent lock broadcasting the first state information.
Wherein the connection request includes first identification information of the mobile device, the first state information is used to prompt that the smart lock is in a scannable connectable state, and the preset condition includes at least one of: receiving a second binding instruction from a cloud platform and second connection information including the intelligent lock in the mobile equipment; the second binding instruction is used for indicating that connection establishment with the intelligent lock is allowed.
S402, receiving response information of the connection request from the intelligent lock, and establishing connection with the intelligent lock.
In the embodiment of the invention, the mobile equipment can send the connection request to the intelligent lock under the condition of meeting the preset condition, and establishes the connection with the intelligent lock after receiving the response information sent by the intelligent lock. Through the scheme, the whole connection process does not need user participation, so that the operation complexity of a user can be reduced, and the user experience is improved.
As shown in fig. 5, an embodiment of the present application provides a lock control device 500, which is applied to an intelligent lock. The lock control device 500 includes: a receiving unit 501, a processing unit 502, and a transmitting unit 503; the receiving unit 501 is configured to receive a connection request under the condition that first state information is broadcasted, where the connection request includes first identification information of a mobile device, and the first state information is used to prompt that the smart lock is in a scannable and connectable state; the processing unit 502 is configured to determine whether the mobile device is in a binding allowed state according to the first identification information; the sending unit 503 is configured to send response information of the connection request to the mobile device if the connection request is received; the processing unit 502 is further configured to establish a connection with the mobile device, and control the smart lock to be in an unlocked state when the connection with the mobile device is established.
Optionally, before controlling the smart lock to be in the unlocked state, the processing unit 502 is configured to detect a signal strength of the mobile device when a connection is established with the mobile device; and controlling the intelligent lock to be in an open state under the condition that the signal intensity is greater than a first threshold value.
Optionally, after controlling the smart lock to be in the open state, the processing unit 502 is configured to disconnect the mobile device and control the smart lock to be in the closed state if the signal strength is smaller than a second threshold; wherein the second threshold is less than the first threshold.
Optionally, the smart lock is a vehicle lock; before controlling the intelligent lock to be in a closed state, the processing unit 502 is configured to detect a driving speed of a vehicle corresponding to the vehicle lock; and under the condition that the signal intensity is smaller than a second threshold value and the running speed is smaller than a third threshold value, disconnecting the mobile equipment and controlling the intelligent lock to be in a closed state.
Optionally, the apparatus further comprises an output unit 504; the output unit 504 is configured to output first prompt information when the running speed is less than a third threshold, where the first prompt information is used to prompt a user that the vehicle lock is to be closed after a preset time.
Optionally, the processing unit 502 is specifically configured to traverse the connection information stored in the smart lock according to the first identification information; determining that the intelligent lock and the mobile device are in a permitted binding state under the condition that connection information stored in the intelligent lock comprises first connection information; wherein the first connection information comprises at least one of: the first identification information, the latest historical connection time with the mobile device and account information of a target application logged in by the mobile device, wherein the target application is used for providing services required in a connection process and an encryption process.
Optionally, the processing unit 502 is specifically configured to determine whether the first identifier is the same as the identifier included in the first binding instruction; if the intelligent lock and the mobile equipment are the same, determining that the intelligent lock and the mobile equipment are in a binding allowing state; the first binding instruction is a binding instruction sent by a cloud platform.
Optionally, the receiving unit 501 is further configured to receive the first binding instruction under the condition that second state information is broadcasted before the connection request is received, where the first binding instruction includes the first identification information, and the second state information is used to prompt that the smart lock is in a scannable and non-connectable state; the processing unit 502 is further configured to determine the mobile device according to the first identifier, switch the binding status of the mobile device from a binding prohibition status to a binding permission status, cancel broadcasting the second status information, and broadcast the first status information.
Optionally, the first binding instruction further includes first encryption information; after the connection with the mobile device is established, the processing unit 502 is further configured to obtain second encrypted information from the mobile device, where the second encrypted information is information in a second binding instruction returned by the cloud platform in response to the binding permission request sent by the mobile device; storing first connection information of the mobile device under the condition that the first encryption information and the second encryption information meet a preset rule; the sending unit 503 is further configured to send a binding success command to the cloud platform.
Optionally, the receiving unit 501 is specifically configured to receive an encrypted channel establishment request from the mobile device, where the encrypted channel establishment request includes at least one of the following: a characteristic query request, a service query request, an encryption request and a start encryption request; the sending unit 503 is specifically configured to send response information of the encrypted channel establishment request to the mobile device.
Of course, the lock control device 500 provided in the embodiment of the present application includes, but is not limited to, the above units.
The lock control device provided by the embodiment of the invention can send the response information of the connection request to the mobile equipment under the condition that the lock control device is in the binding permission state with the mobile equipment, then the mobile equipment and the lock control device can be connected, and the lock control device is controlled to be in the unlocking state under the condition that the lock control device is connected with the mobile equipment. By the scheme, on one hand, the whole connection process does not need user participation, so that the operation complexity of a user can be reduced, and the user experience is improved; on the other hand, the lock control device can autonomously select whether to send the response information according to the binding state of the mobile equipment, so that malicious pairing by other mobile equipment can be avoided, and the safety can be improved.
As shown in fig. 6, an embodiment of the present application provides a lock control device 600 applied to a mobile device. This tool to lock controlling means 600 includes: a transmitting unit 601, a receiving unit 602, and a processing unit 603; the sending unit 601 is configured to send, if a preset condition is met in a case that first state information is received, a connection request to an intelligent lock that broadcasts the first state information, where the connection request includes first identification information of the mobile device, and the first state information is used to prompt that the intelligent lock is in a scannable and connectable state; the receiving unit 602 is configured to receive response information of the connection request from the smart lock; the processing unit 603 is configured to establish a connection with the smart lock; wherein the preset condition comprises at least one of the following: receiving a second binding instruction from a cloud platform and second connection information including the intelligent lock in the mobile equipment; the second binding instruction is used for indicating that connection establishment with the intelligent lock is allowed.
The lock control device provided by the embodiment of the invention can send a connection request to the intelligent lock under the condition of meeting the preset condition, and establish connection with the intelligent lock after receiving the response information sent by the intelligent lock. Through the scheme, the whole connection process does not need the participation of a user, so that the complexity of the operation of the user can be reduced, and the user experience is improved.
The embodiment of the present application further provides a lock control device as shown in fig. 7, where the lock control device includes a processor 11, a memory 12, a communication interface 13, and a bus 14. The processor 11, the memory 12 and the communication interface 13 may be connected by a bus 14.
The processor 11 is a control center of the lock control device, and may be a single processor or a collective term for a plurality of processing elements. For example, the processor 11 may be a general-purpose Central Processing Unit (CPU), or may be another general-purpose processor. Wherein a general purpose processor may be a microprocessor or any conventional processor or the like.
For one embodiment, processor 11 may include one or more CPUs, such as CPU 0 and CPU 1 shown in FIG. 7.
The memory 12 may be, but is not limited to, a read-only memory (ROM) or other type of static storage device that may store static information and instructions, a Random Access Memory (RAM) or other type of dynamic storage device that may store information and instructions, an electrically erasable programmable read-only memory (EEPROM), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
In a possible implementation, the memory 12 may exist separately from the processor 11, and the memory 12 may be connected to the processor 11 via a bus 14 for storing instructions or program code. The deployment method of the service function chain provided by the embodiment of the present application can be implemented when the processor 11 calls and executes the instructions or program codes stored in the memory 12.
In another possible implementation, the memory 12 may also be integrated with the processor 11.
A communication interface 13 for connecting with other devices through a communication network. The communication network may be an ethernet network, a wireless access network, a Wireless Local Area Network (WLAN), or the like. The communication interface 13 may comprise a receiving unit for receiving data and a transmitting unit for transmitting data.
The bus 14 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 7, but this is not intended to represent only one bus or type of bus.
It should be noted that the structure shown in fig. 7 does not constitute a limitation of the lock control device. In addition to the components shown in FIG. 7, the latch control device may include more or fewer components than shown, or some components may be combined, or a different arrangement of components.
Embodiments of the present invention also provide a computer-readable storage medium, which includes computer-executable instructions. When the computer executes the instructions to run on the computer, the computer is enabled to execute the steps executed by the lock control device in the lock control method provided by the embodiment.
The embodiment of the present invention further provides a computer program product, which can be directly loaded into the memory and contains software codes, and after the computer program product is loaded and executed by the computer, the lock control method provided by the above embodiment can be implemented, and the steps executed by the lock control device are executed.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for causing a terminal to execute the methods according to the embodiments of the present invention.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Those skilled in the art can modify or change the above-described embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (15)

1. A lock control method is characterized by being applied to an intelligent lock and comprising the following steps:
receiving a connection request under the condition of broadcasting first state information, wherein the connection request comprises first identification information of mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable and connectable state;
determining whether the mobile equipment is in a binding permission state according to the first identification information;
if so, sending response information of the connection request to the mobile equipment, and establishing connection with the mobile equipment;
and controlling the intelligent lock to be in an open state under the condition of establishing connection with the mobile equipment.
2. The lock control method of claim 1, wherein before controlling the smart lock to be in the unlocked state, the method further comprises:
detecting a signal strength with the mobile device in case of establishing a connection with the mobile device;
the control the intelligence lock is in the open mode, includes:
and controlling the intelligent lock to be in an open state under the condition that the signal intensity is greater than a first threshold value.
3. The lock control method of claim 2, wherein after controlling the smart lock to be in the unlocked state, the method further comprises:
under the condition that the signal intensity is smaller than a second threshold value, disconnecting the mobile equipment and controlling the intelligent lock to be in a closed state;
wherein the second threshold is less than the first threshold.
4. The lock control method of claim 3, wherein the smart lock is a vehicle lock; before the controlling the intelligent lock to be in the closed state, the method further comprises:
detecting the running speed of a vehicle corresponding to the vehicle lock;
under the condition that the signal strength is smaller than a second threshold value, disconnecting the mobile device and controlling the intelligent lock to be in a closed state, including:
and under the condition that the signal intensity is smaller than a second threshold value and the running speed is smaller than a third threshold value, disconnecting the mobile equipment and controlling the intelligent lock to be in a closed state.
5. The lock control method of claim 4, wherein in the event the travel speed is less than a third threshold, the method further comprises:
and outputting first prompt information for prompting a user that the vehicle lock is to be closed after a preset time.
6. The lock control method of claim 1, wherein the determining whether the mobile device is in the allowed binding state based on the first identification information comprises:
traversing the connection information stored in the intelligent lock according to the first identification information;
determining that the intelligent lock and the mobile device are in a permitted binding state under the condition that connection information stored in the intelligent lock comprises first connection information;
wherein the first connection information comprises at least one of: the first identification information, the latest historical connection time with the mobile device and account information of a target application logged in by the mobile device, wherein the target application is used for providing services required in a connection process and an encryption process.
7. The lock control method of claim 1, wherein the determining whether to be in a binding allowed state with the mobile device based on the first identification information comprises:
judging whether the first identification information is the same as the identification information contained in the first binding instruction or not;
if the intelligent lock and the mobile equipment are the same, determining that the intelligent lock and the mobile equipment are in a binding allowing state;
the first binding instruction is a binding instruction sent by a cloud platform.
8. The lock control method of claim 7, wherein prior to receiving the connection request, the method further comprises:
under the condition of broadcasting second state information, receiving the first binding instruction, wherein the first binding instruction comprises the first identification information, and the second state information is used for prompting that the intelligent lock is in a scannable and non-connectable state;
and determining the mobile equipment according to the first identification information, switching the binding state of the mobile equipment from a binding prohibition state to a binding permission state, canceling broadcasting the second state information and broadcasting the first state information.
9. The lock control method of claim 8, wherein the first binding instruction further includes first encryption information; after the establishing of the connection with the mobile device, the method further comprises:
acquiring second encrypted information from the mobile equipment, wherein the second encrypted information is information in a second binding instruction returned by the cloud platform in response to a binding permission request sent by the mobile equipment;
and under the condition that the first encryption information and the second encryption information meet a preset rule, storing first connection information of the mobile equipment, and sending a binding success command to the cloud platform.
10. The lock control method of claim 1, wherein the establishing a connection with the mobile device comprises:
receiving a ciphered channel setup request from the mobile device, the ciphered channel setup request including at least one of: a characteristic query request, a service query request, an encryption request and an encryption starting request;
and sending response information of the encrypted channel establishment request to the mobile equipment.
11. A lock control method is applied to mobile equipment and comprises the following steps:
under the condition of receiving first state information, if a preset condition is met, sending a connection request to an intelligent lock broadcasting the first state information, wherein the connection request comprises first identification information of the mobile equipment, and the first state information is used for prompting that the intelligent lock is in a scannable and connectable state;
receiving response information of the connection request from the intelligent lock, and establishing connection with the intelligent lock;
wherein the preset condition comprises at least one of the following: receiving a second binding instruction from a cloud platform and second connection information including the intelligent lock in the mobile equipment; the second binding instruction is used for indicating that connection establishment with the intelligent lock is allowed.
12. A lock control device, comprising: a receiving unit, a processing unit and a transmitting unit;
the receiving unit is configured to receive a connection request under the condition that first state information is broadcasted, where the connection request includes first identification information of a mobile device, and the first state information is used to prompt that the smart lock is in a scannable connectable state;
the processing unit is used for determining whether the mobile equipment is in a binding permission state or not according to the first identification information;
the sending unit is configured to send response information of the connection request to the mobile device if the connection request is received;
the processing unit is further configured to establish a connection with the mobile device, and control the smart lock to be in an unlocked state when the connection with the mobile device is established.
13. A lock control device, comprising: the device comprises a sending unit, a receiving unit and a processing unit;
the sending unit is configured to send a connection request to an intelligent lock broadcasting first state information if a preset condition is met under the condition that the first state information is received, where the connection request includes first identification information of the mobile device, and the first state information is used to prompt that the intelligent lock is in a scannable connectable state;
the receiving unit is used for receiving response information of the connection request from the intelligent lock;
the processing unit is used for establishing connection with the intelligent lock;
wherein the preset condition comprises at least one of the following: receiving a second binding instruction from a cloud platform and second connection information including the intelligent lock in the mobile equipment; the second binding instruction is used for indicating that connection establishment with the intelligent lock is allowed.
14. A lock control device is characterized by comprising a memory and a processor; the memory is used for storing computer execution instructions, and the processor is connected with the memory through a bus;
the processor executes the computer-executable instructions stored by the memory to cause the lock control device to perform the lock control method of any one of claims 1-10 or 11 when the lock control device is in operation.
15. A computer-readable storage medium comprising computer-executable instructions that, when executed on a computer, cause the computer to perform the lock control method of any of claims 1-10 or 11.
CN202210505742.4A 2022-05-10 2022-05-10 Lock control method and device and computer storage medium Pending CN114926923A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210505742.4A CN114926923A (en) 2022-05-10 2022-05-10 Lock control method and device and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210505742.4A CN114926923A (en) 2022-05-10 2022-05-10 Lock control method and device and computer storage medium

Publications (1)

Publication Number Publication Date
CN114926923A true CN114926923A (en) 2022-08-19

Family

ID=82807777

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210505742.4A Pending CN114926923A (en) 2022-05-10 2022-05-10 Lock control method and device and computer storage medium

Country Status (1)

Country Link
CN (1) CN114926923A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115376229A (en) * 2022-08-26 2022-11-22 广东好太太智能家居有限公司 Intelligent lock binding method and device, storage medium and computer equipment

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106256960A (en) * 2016-08-23 2016-12-28 成都亚加斯科技有限公司 A kind of intelligent space lock system
CN107155167A (en) * 2017-05-24 2017-09-12 惠州Tcl移动通信有限公司 Mobile terminal and its Bluetooth pairing name class processing method and storage device
CN107316404A (en) * 2017-08-31 2017-11-03 深圳市拜洛克科技有限公司 shared bicycle management method and system based on ZIGBEE
CN107464360A (en) * 2017-06-22 2017-12-12 杭州金通公共自行车科技股份有限公司 A kind of temporary parking method for being used to pinpoint public bicycles system of returning the car
CN107978053A (en) * 2017-12-20 2018-05-01 东峡大通(北京)管理咨询有限公司 A kind of method for unlocking of smart lock, mobile terminal and unlocking system
CN111063120A (en) * 2019-11-29 2020-04-24 北京摩拜科技有限公司 Control method of electric bicycle, electric bicycle and electric bicycle system
CN111784881A (en) * 2020-07-14 2020-10-16 杭州海康威视数字技术股份有限公司 Intelligent lock, non-motor vehicle and keyless unlocking method
CN111862397A (en) * 2019-06-05 2020-10-30 北京骑胜科技有限公司 Vehicle lock control device, method, apparatus, vehicle, electronic device, and storage medium
CN111862410A (en) * 2020-06-30 2020-10-30 北京骑胜科技有限公司 Intelligent lock control method, device, equipment and storage medium
CN112822630A (en) * 2021-01-12 2021-05-18 上海钧正网络科技有限公司 Data processing method of device and computer-readable storage medium
CN112991588A (en) * 2021-02-26 2021-06-18 北京骑胜科技有限公司 Safety control method and system for vehicle
CN113709737A (en) * 2021-08-24 2021-11-26 深圳艾创力科技有限公司 Voice communication method and device based on TWS Bluetooth headset

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106256960A (en) * 2016-08-23 2016-12-28 成都亚加斯科技有限公司 A kind of intelligent space lock system
CN107155167A (en) * 2017-05-24 2017-09-12 惠州Tcl移动通信有限公司 Mobile terminal and its Bluetooth pairing name class processing method and storage device
CN107464360A (en) * 2017-06-22 2017-12-12 杭州金通公共自行车科技股份有限公司 A kind of temporary parking method for being used to pinpoint public bicycles system of returning the car
CN107316404A (en) * 2017-08-31 2017-11-03 深圳市拜洛克科技有限公司 shared bicycle management method and system based on ZIGBEE
CN107978053A (en) * 2017-12-20 2018-05-01 东峡大通(北京)管理咨询有限公司 A kind of method for unlocking of smart lock, mobile terminal and unlocking system
CN111862397A (en) * 2019-06-05 2020-10-30 北京骑胜科技有限公司 Vehicle lock control device, method, apparatus, vehicle, electronic device, and storage medium
CN111063120A (en) * 2019-11-29 2020-04-24 北京摩拜科技有限公司 Control method of electric bicycle, electric bicycle and electric bicycle system
CN111862410A (en) * 2020-06-30 2020-10-30 北京骑胜科技有限公司 Intelligent lock control method, device, equipment and storage medium
CN111784881A (en) * 2020-07-14 2020-10-16 杭州海康威视数字技术股份有限公司 Intelligent lock, non-motor vehicle and keyless unlocking method
CN112822630A (en) * 2021-01-12 2021-05-18 上海钧正网络科技有限公司 Data processing method of device and computer-readable storage medium
CN112991588A (en) * 2021-02-26 2021-06-18 北京骑胜科技有限公司 Safety control method and system for vehicle
CN113709737A (en) * 2021-08-24 2021-11-26 深圳艾创力科技有限公司 Voice communication method and device based on TWS Bluetooth headset

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115376229A (en) * 2022-08-26 2022-11-22 广东好太太智能家居有限公司 Intelligent lock binding method and device, storage medium and computer equipment
CN115376229B (en) * 2022-08-26 2023-11-07 广东好太太智能家居有限公司 Intelligent lock binding method and device, storage medium and computer equipment

Similar Documents

Publication Publication Date Title
US11325586B2 (en) Autonomous driving control device, autonomous mobile vehicle, and autonomous mobile vehicle control system
US11968525B2 (en) Vehicle digital key sharing service method and system
JP6303797B2 (en) Electronic key system
CN112822630B (en) Data processing method of device and computer-readable storage medium
KR101160613B1 (en) Locking system, particularly bluetooth car key
EP2808204B1 (en) Vehicle remote operation information provision device, vehicle-mounted remote operation information acquisition device, and vehicle remote operation system comprising these devices
US11951943B2 (en) Vehicle control system, vehicle control method in vehicle control system, portable device, control method for portable device, in-vehicle controller, and control method for in-vehicle controller
US20110177780A1 (en) Wireless communication apparatus
EP2813963A1 (en) Information processing system
CN109649330B (en) Vehicle sharing system
CN106211131A (en) The management method of virtual SIM card, managing device, server and terminal
US11345313B2 (en) System for controlling operations of a vehicle using mobile devices and related methods thereof
CN114926923A (en) Lock control method and device and computer storage medium
US20120225641A1 (en) Method, device and system for updating security algorithm of mobile terminal
CN112261612A (en) Vehicle control method and device
JP2005097835A (en) Vehicular remote control system
JP2004120693A (en) Radio communication apparatus, radio communication system, radio communication method, and radio communication program
CN112622816A (en) Networked vehicle control system and method thereof
US11084459B2 (en) Driving authorization system
US20210237686A1 (en) Shared system and control method therefor
JP2002211361A (en) Door lock control system for vehicle and door lock controller for the same
KR102010730B1 (en) Method and key device for operating at least one function of a vehicle by means of a portable key device
WO2021200421A1 (en) Communication system and communication method
CN114828289A (en) Communication connection method, communication connection device and computer storage medium
CN108171847A (en) The unlocking method and device of a kind of access control equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Country or region after: China

Address after: Room 501, building 1, No. 898 Xiuwen Road, Minhang District, Shanghai, 201199

Applicant after: Shanghai Halo Pratt&Whitney Technology Co.,Ltd.

Address before: Room 501, building 1, No. 898 Xiuwen Road, Minhang District, Shanghai, 201199

Applicant before: SHANGHAI JUNZHENG NETWORK TECHNOLOGY Co.,Ltd.

Country or region before: China

CB02 Change of applicant information