TWI697226B - Electric lock and control method thereof - Google Patents

Electric lock and control method thereof Download PDF

Info

Publication number
TWI697226B
TWI697226B TW107146952A TW107146952A TWI697226B TW I697226 B TWI697226 B TW I697226B TW 107146952 A TW107146952 A TW 107146952A TW 107146952 A TW107146952 A TW 107146952A TW I697226 B TWI697226 B TW I697226B
Authority
TW
Taiwan
Prior art keywords
electronic lock
handheld device
identification data
lock
wireless signal
Prior art date
Application number
TW107146952A
Other languages
Chinese (zh)
Other versions
TW202025660A (en
Inventor
張弼舜
石益彰
呂世敏
Original Assignee
台灣福興工業股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 台灣福興工業股份有限公司 filed Critical 台灣福興工業股份有限公司
Priority to TW107146952A priority Critical patent/TWI697226B/en
Priority to US16/232,080 priority patent/US10515498B2/en
Priority to CA3028806A priority patent/CA3028806C/en
Priority to CN201910004005.4A priority patent/CN110047172A/en
Application granted granted Critical
Publication of TWI697226B publication Critical patent/TWI697226B/en
Publication of TW202025660A publication Critical patent/TW202025660A/en

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

A control method for an electric lock by using a portable device includes the portable device obtaining an encrypted message according to an encryption function; the portable device sending the encrypted message to the electric lock; the electric lock decrypting the encrypted message according to a decryption function; and the electric lock determining whether to perform an action according to an decryption result of the encrypted message.

Description

電子鎖及其控制方法 Electronic lock and its control method

本發明係相關於一種電子鎖的控制方法,且特別是有關於一種利用手持裝置操作電子鎖的控制方法。 The invention relates to a control method of an electronic lock, and particularly relates to a control method of operating an electronic lock using a handheld device.

一般而言,習知電子鎖是設定一組固定的密碼,使用者可透過輸入介面輸入正確的密碼來達到解鎖的目的,例如,輸入介面可為設置在電子鎖上且位於門外側的一組數字按鍵,密碼可為一組數字密碼,只要於數字按鍵上壓按正確的數字密碼,即可將電子鎖解鎖。然而,當電子鎖的主人在解鎖時,難以防堵有心人士以偷窺或側錄的方式獲知密碼。或者,一般按鍵的排列組合有限,有心人士可藉由嘗試不同的排列組合來破解密碼。因而,習知電子鎖的安全性有待加強。 Generally speaking, the conventional electronic lock sets a fixed set of passwords. The user can enter the correct password through the input interface to achieve the purpose of unlocking. For example, the input interface can be a set of electronic locks located on the outside of the door The digital keys, the password can be a set of digital passwords, as long as the correct digital password is pressed on the digital keys, the electronic lock can be unlocked. However, when the owner of the electronic lock is unlocked, it is difficult to prevent the intentional person from knowing the password through peeping or side recording. Or, generally, the arrangement and arrangement of the keys are limited, and those who are interested can try different arrangement and combinations to crack the password. Therefore, the security of the conventional electronic lock needs to be strengthened.

本發明之目的在於提供一種電子鎖及電子鎖的控制方法,以解決上述問題。 The purpose of the present invention is to provide an electronic lock and an electronic lock control method to solve the above problems.

依據本發明之一實施方式是提供一種手持裝置操作一電子鎖的控制方法,包含手持裝置根據一加密函數獲得一加密訊息;手持裝置將加密訊息傳送至電子鎖;電子鎖根據一解密函數將加密訊息解密;以及電子鎖根據加密訊 息之一解密結果,判斷是否執行一動作。 According to one embodiment of the present invention, a control method for a handheld device to operate an electronic lock is provided. The handheld device obtains an encrypted message according to an encryption function; the handheld device transmits the encrypted message to the electronic lock; the electronic lock encrypts according to a decryption function Decryption of messages; and electronic locks based on encrypted messages One of the decryption results to determine whether to perform an action.

依據前述的控制方法,其中動作可為一解鎖操作;控制方法可更包含電子鎖以廣播的方式發出一第一無線訊號,其中第一無線訊號包含電子鎖之一鎖具獨特識別資料及一時間訊息;手持裝置可以掃描的方式接收第一無線訊號並判斷第一無線訊號之鎖具獨特識別資料是否符合一預設鎖識別資料;當鎖具獨特識別資料符合預設鎖識別資料時,手持裝置可將時間訊息根據加密函數加密為加密訊息;以及手持裝置可以廣播的方式發出一第二無線訊號,其中第二無線訊號包含加密訊息及手持裝置之一裝置獨特識別資料。電子鎖可以掃描的方式接收第二無線訊號,並判斷第二無線訊號之裝置獨特識別資料是否符合一預設裝置識別資料,當裝置獨特識別資料符合預設裝置識別資料時,電子鎖可根據解密函數將加密訊息解密,以獲得時間訊息,且電子鎖可根據時間訊息及電子鎖所接收之第二無線訊號的一信號強度值判斷是否執行解鎖操作。當電子鎖判斷時間訊息與電子鎖接收第二無線訊號的時間的差值小於一時間門檻值及信號強度值大於一預設強度值時,電子鎖執行解鎖操作。信號強度值可為一接收信號強度指示(Received Signal Strength Indication,RSSI)。鎖具獨特識別資料以及裝置獨特識別資料可分別為一通用唯一識別碼(Universally Unique Identifier,UUID)。 According to the aforementioned control method, the action may be an unlocking operation; the control method may further include the electronic lock sending a first wireless signal by broadcast, wherein the first wireless signal includes unique identification data of a lock of the electronic lock and a time message ; The handheld device can receive the first wireless signal in a scanning manner and determine whether the unique identification data of the lock of the first wireless signal matches a preset lock identification data; when the unique identification data of the lock matches the preset lock identification data, the handheld device can change the time The message is encrypted into an encrypted message according to an encryption function; and the handheld device can send out a second wireless signal in a broadcast manner, where the second wireless signal includes the encrypted message and unique identification data of one of the handheld devices. The electronic lock can scan to receive the second wireless signal and determine whether the device unique identification data of the second wireless signal matches a default device identification data. When the device unique identification data matches the default device identification data, the electronic lock can decrypt The function decrypts the encrypted message to obtain the time message, and the electronic lock can determine whether to perform the unlock operation based on the time message and a signal strength value of the second wireless signal received by the electronic lock. When the electronic lock determines that the difference between the time information and the time when the electronic lock receives the second wireless signal is less than a time threshold and the signal strength value is greater than a preset strength value, the electronic lock performs the unlocking operation. The signal strength value may be a received signal strength indication (Received Signal Strength Indication, RSSI). The unique identification data of the lock and the unique identification data of the device may be a universally unique identifier (UUID).

依據前述的控制方法,其中可電子鎖更包含一輸入介面,輸入介面可設置於一門片的一外側,且控制方法可更包含在輸入介面輸入手持裝置之一專屬簡碼;電子鎖判斷專屬簡碼是否符合一預設簡碼;當專屬簡碼符合預設簡碼時,電子鎖發出一第一無線訊號,第一無線訊號包含手持裝置之一裝置獨特識別資料;以及具有裝置獨特識別資料的手持裝置接收第一無線訊號後發出一連線請求,以與電子鎖連線。依據前述的控制方法可更包含手持裝置與電子鎖連線後,電子鎖產生一隨機金鑰並傳送給手持裝置;手持裝置可將一動作指令 根據加密函數以隨機金鑰進行加密,以獲得加密訊息;以及電子鎖可根據解密函數以隨機金鑰將加密訊息解密,當電子鎖成功解密,電子鎖可執行前述動作指令。電子鎖可將執行前述動作指令之一執行結果根據加密函數以隨機金鑰進行加密為一加密結果訊息;以及電子鎖可將加密結果訊息傳送至手持裝置。手持裝置可將加密結果訊息根據解密函數以隨機金鑰進行解密,以讀取執行結果。 According to the aforementioned control method, the electronic lock further includes an input interface, the input interface may be disposed on an outer side of a door, and the control method may further include inputting an exclusive shortcode of the handheld device on the input interface; the electronic lock determines the exclusive shortcode Whether the code matches a preset shortcode; when the exclusive shortcode matches the preset shortcode, the electronic lock sends out a first wireless signal, the first wireless signal contains the unique identification data of one of the handheld devices; and the device has unique identification data After receiving the first wireless signal, the handheld device sends a connection request to connect with the electronic lock. According to the aforementioned control method, it may further include that after the handheld device is connected to the electronic lock, the electronic lock generates a random key and sends it to the handheld device; the handheld device can send an action command According to the encryption function, the random key is used for encryption to obtain the encrypted message; and the electronic lock can decrypt the encrypted message with the random key according to the decryption function. When the electronic lock is successfully decrypted, the electronic lock can execute the aforementioned action command. The electronic lock can encrypt the execution result of executing one of the foregoing action instructions with a random key according to an encryption function into an encrypted result message; and the electronic lock can send the encrypted result message to the handheld device. The handheld device can decrypt the encrypted result message with a random key according to the decryption function to read the execution result.

依據本發明之另一實施方式是提供一種電子鎖,包含一無線模組、一儲存單元、一鎖具單元以及一處理單元,處理單元電連接於無線模組、儲存單元以及鎖具單元。其中電子鎖係利用一手持裝置操作,手持裝置根據一加密函數獲得一加密訊息,手持裝置將加密訊息傳送至電子鎖;其中無線模組接收加密訊息,處理單元根據一解密函數將加密訊息解密,且處理單元根據加密訊息之解密結果,判斷是否執行一動作。 According to another embodiment of the present invention, an electronic lock is provided, which includes a wireless module, a storage unit, a lock unit, and a processing unit. The processing unit is electrically connected to the wireless module, the storage unit, and the lock unit. The electronic lock is operated by a handheld device. The handheld device obtains an encrypted message according to an encryption function, and the handheld device transmits the encrypted message to the electronic lock. The wireless module receives the encrypted message, and the processing unit decrypts the encrypted message according to a decryption function. The processing unit determines whether to perform an action based on the decryption result of the encrypted message.

依據前述的電子鎖,前述動作可為一解鎖操作;無線模組可以廣播的方式發出一第一無線訊號,第一無線訊號包含電子鎖之一鎖具獨特識別資料及一時間訊息;手持裝置可以掃描的方式接收第一無線訊號並判斷第一無線訊號之鎖具獨特識別資料是否符合一預設鎖識別資料;當鎖具獨特識別資料符合預設鎖識別資料時,手持裝置可將時間訊息根據加密函數加密為加密訊息;以及手持裝置可以廣播的方式發出一第二無線訊號,第二無線訊號包含加密訊息及手持裝置之一裝置獨特識別資料。無線模組可以掃描的方式接收第二無線訊號,處理單元可判斷第二無線訊號之裝置獨特識別資料是否符合一預設裝置識別資料,預設裝置識別資料可儲存於儲存單元中,當裝置獨特識別資料符合預設裝置識別資料時,處理單元可根據解密函數將加密訊息解密,以獲得時間訊息,且處理單元可根據時間訊息及無線模組所接收之第二無線訊號的一信號強度值判斷是否執行解鎖操作。當處理單元判斷時間訊息與無線模組所接收之第二無線訊號的時間的差值小於一時間門檻值及信號強度值大於一預設強度值 時,處理單元可控制鎖具單元執行解鎖操作。信號強度值可為一接收信號強度指示。 According to the aforementioned electronic lock, the aforementioned action can be an unlocking operation; the wireless module can broadcast a first wireless signal, the first wireless signal includes unique identification data of a lock of the electronic lock and a time message; the handheld device can scan To receive the first wireless signal and determine whether the unique identification data of the lock of the first wireless signal matches a preset lock identification data; when the unique identification data of the lock matches the preset lock identification data, the handheld device can encrypt the time information according to the encryption function To encrypt the message; and the handheld device can send a second wireless signal in a broadcast manner. The second wireless signal includes the encrypted message and unique identification data of one of the handheld devices. The wireless module can receive the second wireless signal in a scanning manner. The processing unit can determine whether the device unique identification data of the second wireless signal matches a default device identification data. The default device identification data can be stored in the storage unit when the device is unique When the identification data matches the default device identification data, the processing unit can decrypt the encrypted message according to the decryption function to obtain the time message, and the processing unit can determine according to the time message and a signal strength value of the second wireless signal received by the wireless module Whether to perform the unlock operation. When the processing unit determines that the difference between the time message and the time of the second wireless signal received by the wireless module is less than a time threshold and the signal strength value is greater than a preset strength value At this time, the processing unit can control the lock unit to perform an unlocking operation. The signal strength value may be a received signal strength indicator.

依據前述的電子鎖,可更包含一輸入介面,輸入介面與處理單元電連接,且輸入介面可設置於一門片的一外側,供一使用者輸入手持裝置之一專屬簡碼;其中處理單元可判斷專屬簡碼是否符合一預設簡碼,預設簡碼可儲存於儲存單元;當專屬簡碼符合預設簡碼時,無線模組可發出一第一無線訊號,第一無線訊號包含手持裝置之一裝置獨特識別資料;以及具有裝置獨特識別資料的手持裝置接收第一無線訊號後可發出一連線請求,以與無線模組連線。手持裝置與無線模組連線後,處理單元可產生一隨機金鑰並透過無線模組傳送給手持裝置;手持裝置可將一動作指令根據加密函數以隨機金鑰進行加密,以獲得加密訊息;以及電子鎖可根據解密函數以隨機金鑰將加密訊息解密,當電子鎖成功解密,電子鎖執行前述動作指令。處理單元可將執行前述動作指令之一執行結果根據加密函數以隨機金鑰進行加密為一加密結果訊息;以及無線模組可將加密結果訊息傳送至手持裝置。手持裝置可將加密結果訊息根據解密函數以隨機金鑰進行解密,以讀取執行結果。 According to the aforementioned electronic lock, it may further include an input interface, which is electrically connected to the processing unit, and the input interface may be provided on an outer side of a door panel for a user to input an exclusive shortcode of the handheld device; wherein the processing unit may Determine whether the dedicated shortcode matches a preset shortcode, the preset shortcode can be stored in the storage unit; when the dedicated shortcode matches the preset shortcode, the wireless module can send out a first wireless signal, the first wireless signal includes the handheld One of the devices has unique identification data; and the handheld device with the unique identification data of the device can send a connection request after receiving the first wireless signal to connect with the wireless module. After the handheld device is connected with the wireless module, the processing unit can generate a random key and send it to the handheld device through the wireless module; the handheld device can encrypt a motion command with the random key according to the encryption function to obtain the encrypted message; And the electronic lock can decrypt the encrypted message with a random key according to the decryption function. When the electronic lock is successfully decrypted, the electronic lock executes the aforementioned action command. The processing unit may encrypt the execution result of executing one of the foregoing action instructions with a random key according to an encryption function into an encrypted result message; and the wireless module may transmit the encrypted result message to the handheld device. The handheld device can decrypt the encrypted result message with a random key according to the decryption function to read the execution result.

藉由上述二種實施方式,本發明透過手持裝置將加密訊息傳送至電子鎖,電子鎖再將加密訊息解密,可避免有心人士以側錄的方式取得密碼,或者藉由嘗試按鍵的不同排列組合來破解密碼,有利於提升安全性。 Through the above two embodiments, the present invention transmits the encrypted message to the electronic lock through the handheld device, and then the electronic lock decrypts the encrypted message, which can prevent the intentional person from obtaining the password by way of side recording, or by trying different arrangements of keys To crack the password is conducive to improving security.

100:電子鎖 100: Electronic lock

110:無線模組 110: wireless module

120:儲存單元 120: storage unit

130:鎖具單元 130: Lock unit

140:輸入介面 140: input interface

150:處理單元 150: processing unit

200、300:手持裝置 200, 300: handheld device

400、500、600、800:控制方法 400, 500, 600, 800: control method

410至440:步驟 410 to 440: steps

510至570:步驟 510 to 570: steps

610至670:步驟 610 to 670: steps

810至870:步驟 810 to 870: steps

AP:應用程式 AP: Application

C1:使用者名稱欄位 C1: Username field

C2:解鎖碼欄位 C2: Unlock code field

L:按鍵 L: Button

R:按鍵 R: Button

第1圖是本發明電子鎖的示意圖。 Figure 1 is a schematic diagram of the electronic lock of the present invention.

第2圖是本發明電子鎖的功能方塊示意圖。 Figure 2 is a functional block diagram of the electronic lock of the present invention.

第3圖是本發明電子鎖於一實施方式中接收一加密訊息的示意圖。 FIG. 3 is a schematic diagram of an electronic lock of the present invention receiving an encrypted message in an embodiment.

第4圖是第3圖之電子鎖進行解鎖操作的第一實施例的示意圖。 FIG. 4 is a schematic diagram of the first embodiment of the electronic lock of FIG. 3 for unlocking operation.

第5圖是第3圖之電子鎖進行解鎖操作的第二實施例中電子鎖與手持裝置建立連線的示意圖。 FIG. 5 is a schematic diagram of establishing a connection between the electronic lock and the handheld device in the second embodiment of the electronic lock of FIG. 3 for unlocking operation.

第6圖是第3圖之電子鎖進行解鎖操作的第二實施例中電子鎖與手持裝置傳送隨機金鑰及加密訊息的示意圖。 FIG. 6 is a schematic diagram of the electronic lock and the handheld device transmitting random keys and encrypted messages in the second embodiment of the electronic lock of FIG. 3 for unlocking operation.

第7圖是第3圖之電子鎖進行解鎖操作的第二實施例中電子鎖傳送加密結果訊息的示意圖。 FIG. 7 is a schematic diagram of the electronic lock transmitting an encrypted result message in the second embodiment of the electronic lock of FIG. 3 performing an unlocking operation.

第8圖是本發明利用一手持裝置操作一電子鎖的控制方法的步驟流程圖。 FIG. 8 is a flowchart of steps of a control method for operating an electronic lock using a handheld device of the present invention.

第9圖是第8圖之第一實施例的控制方法的步驟流程圖。 Fig. 9 is a flowchart of steps in the control method of the first embodiment of Fig. 8;

第10圖第8圖之第二實施例的控制方法的步驟流程圖。 FIG. 10 is a flowchart of steps in the control method according to the second embodiment of FIG. 8.

第11圖是本發明電子鎖於另一實施方式中進入管理者設定模式的示意圖。 FIG. 11 is a schematic diagram of the electronic lock of the present invention entering the administrator setting mode in another embodiment.

第12圖是第11圖之電子鎖進入使用者設定模式的示意圖。 FIG. 12 is a schematic diagram of the electronic lock of FIG. 11 entering the user setting mode.

第13圖是第11圖之手持裝置於使用者設定模式中的示意圖。 FIG. 13 is a schematic diagram of the handheld device of FIG. 11 in a user setting mode.

第14圖是第11圖之電子鎖進行解鎖操作的第一實施例的示意圖。 FIG. 14 is a schematic diagram of the first embodiment of the electronic lock of FIG. 11 performing an unlocking operation.

第15圖是第11圖之電子鎖進行解鎖操作的第二實施例的示意圖。 FIG. 15 is a schematic diagram of a second embodiment of the electronic lock of FIG. 11 for unlocking operation.

第16圖是本發明另一利用一手持裝置操作一電子鎖的控制方法的步驟流程圖。 FIG. 16 is a flow chart of another method for controlling an electronic lock using a handheld device of the present invention.

請同時參考第1圖及第2圖。第1圖是本發明電子鎖100的示意圖,第2圖是本發明電子鎖100的功能方塊示意。如第1圖及第2圖所示,電子鎖100包含一無線模組110、一儲存單元120、一鎖具單元130以及一處理單元150,電子鎖100可選擇地包含一輸入介面140。無線模組110可以是藍芽模組或其他無線通訊模組。儲存單元120用以儲存資料(例如手持裝置之裝置獨特識別資料、專屬簡碼或預設管理者密碼),儲存單元120可為但不限唯讀記憶體、隨機存取記憶體或其 組合。鎖具單元130用以對一目標物(例如門)進行開鎖或解鎖操作,鎖具單元130可為一般電子鎖的鎖具機構,其可包含一鎖舌、一套盤、一傳動機構(包含馬達、齒輪等)、一離合機構等,該離合機構與該套盤配合,使該傳動機構可驅動該鎖舌,以將門片上閂或解閂。輸入介面140用以接收外部輸入,在本實施例中,輸入介面140包含按鍵L和按鍵R,但本發明不以此為限。在本發明其他實施例中,輸入介面140可另包含其他類型之輸入元件,例如數字按鍵或觸控面板。處理單元150電連接於無線模組110、儲存單元120、鎖具單元130以及輸入介面140,用以控制電子鎖100之操作。處理單元150可為但不限中央處理器(Central Processing Unit,CPU)。 Please refer to Figure 1 and Figure 2 at the same time. FIG. 1 is a schematic diagram of the electronic lock 100 of the present invention, and FIG. 2 is a functional block diagram of the electronic lock 100 of the present invention. As shown in FIGS. 1 and 2, the electronic lock 100 includes a wireless module 110, a storage unit 120, a lock unit 130, and a processing unit 150. The electronic lock 100 optionally includes an input interface 140. The wireless module 110 may be a Bluetooth module or other wireless communication module. The storage unit 120 is used to store data (such as a device's unique identification data, a dedicated shortcode, or a default manager password) of the handheld device. The storage unit 120 may be, but not limited to, read-only memory, random access memory, or combination. The lock unit 130 is used to unlock or unlock a target (such as a door). The lock unit 130 may be a general electronic lock mechanism, which may include a lock tongue, a set of disks, and a transmission mechanism (including motor and gear) Etc.), a clutch mechanism, etc., the clutch mechanism cooperates with the set of discs, so that the transmission mechanism can drive the lock tongue to latch or unlatch the door leaf. The input interface 140 is used to receive external input. In this embodiment, the input interface 140 includes a button L and a button R, but the invention is not limited thereto. In other embodiments of the present invention, the input interface 140 may further include other types of input elements, such as numeric buttons or touch panels. The processing unit 150 is electrically connected to the wireless module 110, the storage unit 120, the lock unit 130, and the input interface 140 to control the operation of the electronic lock 100. The processing unit 150 may be, but not limited to, a central processing unit (Central Processing Unit, CPU).

請參考第3圖,並一併參考第1圖及第2圖。第3圖是本發明電子鎖100於一實施方式中接收一加密訊息的示意圖。如3圖所示,電子鎖100可利用一手持裝置200操作,手持裝置200根據一加密函數獲得一加密訊息,並將加密訊息傳送至電子鎖100,電子鎖100的無線模組110接收加密訊息,處理單元150根據一解密函數將加密訊息解密,且處理單元150根據加密訊息之解密結果,判斷是否執行一動作。舉例來說,電子鎖100及手持裝置200可以分別安裝一應用程式AP,應用程式AP中內建有加密函數以及解密函數,手持裝置200可利用應用程式AP中的加密函數將一訊息(例如時間訊息、解鎖指令等)進行加密以獲得加密訊息,並將加密訊息傳送給電子鎖100,電子鎖100的無線模組110接收加密訊息後,電子鎖100可利用應用程式AP中的解密函數將手持裝置200發出的加密訊息予以解密。加密函數及解密函數可依據不限於進階加密標準(Advanced Encryption Standard,AES)演算法。 Please refer to Figure 3, and refer to Figure 1 and Figure 2 together. FIG. 3 is a schematic diagram of an electronic lock 100 of the present invention receiving an encrypted message in an embodiment. As shown in FIG. 3, the electronic lock 100 can be operated by a handheld device 200. The handheld device 200 obtains an encrypted message according to an encryption function and transmits the encrypted message to the electronic lock 100. The wireless module 110 of the electronic lock 100 receives the encrypted message The processing unit 150 decrypts the encrypted message according to a decryption function, and the processing unit 150 determines whether to perform an action according to the decryption result of the encrypted message. For example, the electronic lock 100 and the handheld device 200 can be installed with an application program AP. The application program AP has built-in encryption function and decryption function. The handheld device 200 can use the encryption function in the application program AP to send a message (such as time Message, unlock command, etc.) to obtain an encrypted message and send the encrypted message to the electronic lock 100. After the wireless module 110 of the electronic lock 100 receives the encrypted message, the electronic lock 100 can use the decryption function in the application AP to hold the handheld The encrypted message sent by the device 200 is decrypted. The encryption function and the decryption function can be based on algorithms not limited to Advanced Encryption Standard (AES).

藉由使用手持裝置200來操作電子鎖100,可避免有心人士以偷窺的方式取得密碼,或者藉由嘗試按鍵的不同排列組合來破解密碼,有利於提升安全性。此外,電子鎖100及手持裝置200之間的溝通訊息以加密訊息進行,可避 免其他手持裝置以無線方式攔截到電子鎖100及手持裝置200之間的溝通訊息而對電子鎖100進行解鎖,可進一步提升安全性。 By using the handheld device 200 to operate the electronic lock 100, it is possible to avoid intentional persons from obtaining the password by peeping, or to try to crack the password by different combinations of keys, which is conducive to improving security. In addition, the communication message between the electronic lock 100 and the handheld device 200 is performed with an encrypted message, which can be avoided It prevents the other handheld devices from wirelessly intercepting the communication messages between the electronic lock 100 and the handheld device 200 to unlock the electronic lock 100, which can further improve the security.

請配合參照第4圖,並一併參考第1圖至第3圖。第4圖是第3圖之電子鎖100進行解鎖操作的第一實施例的示意圖。詳細來說,無線模組110可以廣播的方式發出一第一無線訊號,第一無線訊號可包含電子鎖100之一鎖具獨特識別資料及時間訊息,鎖具獨特識別資料可為通用唯一識別碼,時間訊息可為發出第一無線訊號時,電子鎖100內實時時鐘(Real-time clock,RTC)或時鐘晶片當下的時間。手持裝置200可以掃描的方式接收第一無線訊號,並判斷第一無線訊號之鎖具獨特識別資料是否符合一預設鎖識別資料,當鎖具獨特識別資料符合預設鎖識別資料時,手持裝置200可將時間訊息根據加密函數加密為加密訊息,手持裝置200再以廣播的方式發出一第二無線訊號,第二無線訊號可包含加密訊息及手持裝置200之一裝置獨特識別資料,裝置獨特識別資料可為通用唯一識別碼。無線模組110可以掃描的方式接收第二無線訊號,處理單元150可判斷第二無線訊號之裝置獨特識別資料是否符合一預設裝置識別資料,預設裝置識別資料儲存於儲存單元中120,當裝置獨特識別資料符合預設裝置識別資料時,處理單元150根據解密函數將加密訊息解密,以獲得時間訊息。處理單元150可根據時間訊息及無線模組110所接收之第二無線訊號的一信號強度值判斷是否執行解鎖操作,信號強度值可為一接收信號強度指示。更詳細來說,當處理單元150判斷時間訊息與無線模組110所接收之第二無線訊號的時間的差值小於一時間門檻值,以及信號強度值大於一預設強度值時,處理單元150可控制鎖具單元130執行解鎖操作。 Please refer to Figure 4 and refer to Figures 1 to 3 together. FIG. 4 is a schematic diagram of the first embodiment of the electronic lock 100 of FIG. 3 performing an unlocking operation. In detail, the wireless module 110 can send out a first wireless signal by broadcast. The first wireless signal can include a unique identification data and time information of one of the locks of the electronic lock 100. The unique identification data of the lock can be a universal unique identification code, time The message may be the real-time clock (RTC) in the electronic lock 100 or the current time of the clock chip when the first wireless signal is sent. The handheld device 200 can scan to receive the first wireless signal and determine whether the unique lock identification data of the first wireless signal matches a preset lock identification data. When the unique lock identification data matches the preset lock identification data, the handheld device 200 can The time message is encrypted into an encrypted message according to an encryption function. The handheld device 200 then broadcasts a second wireless signal. The second wireless signal may include the encrypted message and unique device identification data of the handheld device 200. The unique device identification data may be It is a universal unique identification code. The wireless module 110 can receive the second wireless signal in a scanning manner. The processing unit 150 can determine whether the device unique identification data of the second wireless signal matches a default device identification data. The default device identification data is stored in the storage unit 120 when the When the unique device identification data matches the default device identification data, the processing unit 150 decrypts the encrypted message according to the decryption function to obtain the time message. The processing unit 150 may determine whether to perform the unlocking operation according to the time message and a signal strength value of the second wireless signal received by the wireless module 110, and the signal strength value may be a received signal strength indicator. In more detail, when the processing unit 150 determines that the difference between the time information and the time of the second wireless signal received by the wireless module 110 is less than a time threshold and the signal strength value is greater than a predetermined strength value, the processing unit 150 The lock unit 130 can be controlled to perform an unlocking operation.

由上述說明可知,在第一實施例中,電子鎖100與手持裝置200是透過廣播與掃描互動,可省略手持裝置200向電子鎖100請求連線的步驟,有利於節省時間,而可提升解鎖效率。另外,在第一實施例中,電子鎖100是透過手持 裝置200之一裝置獨特識別資料判斷手持裝置200是否為預設之用於解鎖的手持裝置,手持裝置200是透過電子鎖100之鎖具獨特識別資料判斷電子鎖100是否為預設之解鎖對象,藉此,可避免電子鎖100被非預設的手持裝置進行解鎖,有利於提升電子鎖100的安全性。 As can be seen from the above description, in the first embodiment, the electronic lock 100 and the handheld device 200 interact through broadcasting and scanning, and the step of the handheld device 200 requesting the electronic lock 100 for connection can be omitted, which is beneficial to save time and improve unlocking. effectiveness. In addition, in the first embodiment, the electronic lock 100 is The unique identification data of one of the devices 200 determines whether the handheld device 200 is a preset handheld device for unlocking. The handheld device 200 determines whether the electronic lock 100 is a preset unlocking object through the unique identification data of the lock of the electronic lock 100. In this way, the electronic lock 100 can be prevented from being unlocked by a non-preset handheld device, which is beneficial to improving the security of the electronic lock 100.

再者,在第一實施例中,電子鎖100是利用時間訊息作為加密訊息,可確保加密訊息的唯一性,可避免收到錯誤訊息進行解鎖。更進一步來說,在第一實施例中,當同時滿足以下二個條件,處理單元150方會控制鎖具單元130執行解鎖操作,第一條件是第一無線訊號中的時間訊息與無線模組110所接收之第二無線訊號的時間的差值需小於一時間門檻值,第二條件是第二無線訊號的信號強度值需大於一預設強度值進行解鎖操作,藉由第一條件,可提升第二無線訊號的時效性而增加加密訊息被破解的困難度,藉由第二條件,可掌握精確的解鎖時機,即當手持裝置200與電子鎖100的距離需在預定範圍內(手持裝置200與電子鎖100的距離越小,第二無線訊號的信號強度值越大),處理單元150方會控制鎖具單元130執行解鎖操作。此外,在本實施例中,第一無線訊號及第二無線訊號中皆不包含任何開鎖指令,可大幅降低遭他人惡意入侵的機會。 Furthermore, in the first embodiment, the electronic lock 100 uses time information as an encrypted message, which can ensure the uniqueness of the encrypted message and prevent the unlocking by receiving an error message. Furthermore, in the first embodiment, when the following two conditions are met at the same time, the processing unit 150 will control the lock unit 130 to perform the unlocking operation. The first condition is the time information in the first wireless signal and the wireless module 110 The time difference of the received second wireless signal needs to be less than a time threshold. The second condition is that the signal strength value of the second wireless signal needs to be greater than a preset strength value for unlocking operation. With the first condition, it can be improved The timeliness of the second wireless signal increases the difficulty of cracking the encrypted message. With the second condition, the precise unlocking timing can be grasped, that is, when the distance between the handheld device 200 and the electronic lock 100 needs to be within a predetermined range (handheld device 200 The smaller the distance from the electronic lock 100, the greater the signal strength value of the second wireless signal), the processing unit 150 will control the lock unit 130 to perform the unlocking operation. In addition, in this embodiment, neither the first wireless signal nor the second wireless signal contains any unlocking instructions, which can greatly reduce the chance of malicious intrusion by others.

請配合參照第5圖,並一併參考第1圖至第3圖。第5圖是第3圖之電子鎖100進行解鎖操作的第二實施例中電子鎖100與手持裝置200建立連線的示意圖。第二實施例中,如第3圖的相關說明,電子鎖100可利用一手持裝置200操作,手持裝置200根據一加密函數獲得一加密訊息,並將加密訊息傳送至電子鎖100,電子鎖100的無線模組110接收加密訊息,處理單元150根據一解密函數將加密訊息解密,且處理單元150根據加密訊息之解密結果,判斷是否執行一動作。關於第3圖的其他細節可參照上文,在此不另贅述。 Please refer to Figure 5 and refer to Figures 1 to 3 together. FIG. 5 is a schematic diagram of establishing a connection between the electronic lock 100 and the handheld device 200 in the second embodiment of the electronic lock 100 of FIG. 3 performing an unlocking operation. In the second embodiment, as described in FIG. 3, the electronic lock 100 can be operated by a handheld device 200. The handheld device 200 obtains an encrypted message according to an encryption function and transmits the encrypted message to the electronic lock 100. The electronic lock 100 The wireless module 110 receives the encrypted message, the processing unit 150 decrypts the encrypted message according to a decryption function, and the processing unit 150 determines whether to perform an action based on the decryption result of the encrypted message. For other details about FIG. 3, reference may be made to the above, which will not be repeated here.

如第1圖及第5圖所示,輸入介面140可設置於一門片(圖未揭示)的一外側,供一使用者輸入手持裝置200之一專屬簡碼,專屬簡碼可為按鍵L和按鍵R 之壓按順序與壓按次數所組成的排列組合,例如LLRR,但本發明不以此為限,可依據輸入介面140的類型,如數字按鍵或觸控面板,來設定專屬簡碼。當使用者欲使用手持裝置200來操作電子鎖100時,需先於輸入介面140輸入手持裝置200之一專屬簡碼,處理單元150判斷專屬簡碼是否符合一預設簡碼,預設簡碼儲存於儲存單元120。當專屬簡碼符合預設簡碼時,無線模組110發出一第一無線訊號,第一無線訊號包含手持裝置200之一裝置獨特識別資料,具有裝置獨特識別資料的手持裝置200接收第一無線訊號後發出一連線請求,以與無線模組110連線。 As shown in FIGS. 1 and 5, the input interface 140 may be provided on an outer side of a door (not shown) for a user to input a unique shortcode of the handheld device 200, and the dedicated shortcode may be the keys L and Button R The arrangement and combination of pressing sequence and pressing times, such as LLRR, but the present invention is not limited to this, can set a dedicated shortcode according to the type of input interface 140, such as numeric keys or touch panel. When the user wants to use the handheld device 200 to operate the electronic lock 100, the user needs to input an exclusive shortcode of the handheld device 200 through the input interface 140, and the processing unit 150 determines whether the exclusive shortcode matches a preset shortcode, and the preset shortcode Stored in the storage unit 120. When the dedicated shortcode matches the default shortcode, the wireless module 110 sends out a first wireless signal, the first wireless signal includes device unique identification data of one of the handheld devices 200, and the handheld device 200 with the device unique identification data receives the first wireless signal After the signal, a connection request is sent to connect with the wireless module 110.

藉由使用者需要在門外以手動方式輸入專屬簡碼,可避免使用者在門內誤啟解鎖操作,此外,被預設用來解鎖的手持裝置200皆具有專屬簡碼,可避免電子鎖100被非預設的手持裝置進行解鎖,有利於提升電子鎖100的安全性。 The user needs to manually input the exclusive shortcode outside the door to prevent the user from accidentally starting the unlock operation inside the door. In addition, the handheld devices 200 that are preset to be unlocked all have exclusive shortcodes to avoid the electronic lock 100 Unlocking by a non-preset handheld device is beneficial to improve the security of the electronic lock 100.

請配合參照第6圖,第6圖是第3圖之電子鎖100進行解鎖操作的第二實施例中電子鎖100與手持裝置200傳送隨機金鑰及加密訊息的示意圖。手持裝置200與無線模組110連線後,處理單元150產生一隨機金鑰並透過無線模組110傳送給手持裝置200,手持裝置200可將動作指令根據加密函數以隨機金鑰進行加密,以獲得加密訊息。電子鎖100根據解密函數以隨機金鑰將加密訊息解密,當電子鎖100成功解密,電子鎖100執行動作指令中指定的動作。詳細來說,隨機金鑰可透過安裝於電子鎖100中的應用程式AP產生,且電子鎖100與手持裝置200之間的溝通訊息皆可透過此隨機金鑰予以加密跟解密,而動作指令可為一解鎖指令,當電子鎖100成功解密,電子鎖100中的處理單元150可依據解鎖指令控制鎖具單元130執行解鎖操作。 Please refer to FIG. 6. FIG. 6 is a schematic diagram of the electronic lock 100 and the handheld device 200 transmitting a random key and an encrypted message in the second embodiment of the electronic lock 100 of FIG. 3 performing an unlocking operation. After the handheld device 200 is connected to the wireless module 110, the processing unit 150 generates a random key and transmits it to the handheld device 200 through the wireless module 110. The handheld device 200 can encrypt the action command with the random key according to the encryption function. Get encrypted messages. The electronic lock 100 decrypts the encrypted message with a random key according to the decryption function. When the electronic lock 100 successfully decrypts, the electronic lock 100 performs the action specified in the action instruction. In detail, the random key can be generated by the application AP installed in the electronic lock 100, and the communication messages between the electronic lock 100 and the handheld device 200 can be encrypted and decrypted by the random key, and the action command can be As an unlocking instruction, when the electronic lock 100 is successfully decrypted, the processing unit 150 in the electronic lock 100 can control the lock unit 130 to perform an unlocking operation according to the unlocking instruction.

藉由使用隨機金鑰進行加密跟解密,可避免其他手持裝置以無線方式攔截到電子鎖100及手持裝置200之間的溝通訊息而對電子鎖100進行解鎖,有利於提升安全性。此外,電子鎖100與手持裝置200每次連線所產生的隨機金鑰 可不相同,可避免有心人士側錄複製,而可進一步提升安全性。 By using random keys for encryption and decryption, it is possible to prevent other handheld devices from wirelessly intercepting communication messages between the electronic lock 100 and the handheld device 200 and unlocking the electronic lock 100, which is beneficial to improving security. In addition, the random key generated by each connection between the electronic lock 100 and the handheld device 200 It can be different, which can avoid copying and copying by interested persons, and can further improve security.

請配合參照第7圖,第7圖是第3圖之電子鎖100進行解鎖操作的第二實施例中電子鎖100傳送加密結果訊息的示意圖。第7圖中,當電子鎖100成功解密,且電子鎖100執行動作指令中指定的動作後,處理單元150可將執行動作指令之一執行結果根據加密函數以隨機金鑰進行加密為一加密結果訊息,並控制無線模組110將加密結果訊息傳送至手持裝置200。手持裝置200可將加密結果訊息根據解密函數以隨機金鑰進行解密,以讀取執行結果。藉此,電子鎖100可回報手持裝置200其所下達的動作指令是否被成功執行,例如,當動作指令為一解鎖指令時,電子鎖100可回報手持裝置200是否成功將電子鎖100解鎖。此外,手持裝置200可將執行結果予以儲存,藉以留存每次對電子鎖100的操作紀錄。 Please refer to FIG. 7 together. FIG. 7 is a schematic diagram of the electronic lock 100 transmitting an encrypted result message in the second embodiment of the electronic lock 100 of FIG. 3 performing an unlocking operation. In FIG. 7, after the electronic lock 100 is successfully decrypted and the electronic lock 100 executes the action specified in the action instruction, the processing unit 150 may encrypt the execution result of one of the execution action instructions according to the encryption function with a random key as an encryption result Message, and control the wireless module 110 to send the encrypted result message to the handheld device 200. The handheld device 200 can decrypt the encrypted result message with a random key according to the decryption function to read the execution result. In this way, the electronic lock 100 can report whether the action command issued by the handheld device 200 has been successfully executed. For example, when the action command is an unlock command, the electronic lock 100 can report whether the handheld device 200 successfully unlocked the electronic lock 100. In addition, the handheld device 200 can store the execution result, so as to retain the operation record of the electronic lock 100 each time.

由上述說明可知,在第二實施例中,藉由使用者需要在門外以手動方式輸入專屬簡碼,可有效避免在門內誤啟解鎖操作,且藉由隨機金鑰的使用,可大幅提升電子鎖的使用安全性。 As can be seen from the above description, in the second embodiment, the user needs to manually enter the exclusive shortcode outside the door, which can effectively avoid the unlocking operation in the door by mistake, and the use of random keys can greatly improve Use security of electronic lock.

配合參照第8圖,第8圖是本發明利用一手持裝置操作一電子鎖的控制方法400的步驟流程圖。第8圖中,控制方法400包含步驟410、步驟420、步驟430以及步驟440。 With reference to FIG. 8, FIG. 8 is a flowchart of steps of a method 400 for controlling an electronic lock using a handheld device of the present invention. In FIG. 8, the control method 400 includes step 410, step 420, step 430, and step 440.

步驟410是手持裝置根據一加密函數獲得一加密訊息,步驟420是手持裝置將加密訊息傳送至電子鎖,步驟430是電子鎖根據一解密函數將加密訊息解密,步驟440是電子鎖根據加密訊息之一解密結果,判斷是否執行一動作。關於步驟410至步驟440的細節可參照第3圖的相關說明,在此不另贅述。 Step 410 is that the handheld device obtains an encrypted message according to an encryption function, step 420 is that the handheld device sends the encrypted message to the electronic lock, step 430 is that the electronic lock decrypts the encrypted message according to a decryption function, and step 440 is that the electronic lock according to the encrypted message As a result of decryption, it is judged whether an action is performed. For details of steps 410 to 440, reference may be made to the related description in FIG. 3, and no further details are provided here.

配合參照第9圖,第9圖是第8圖之第一實施例的控制方法500的步驟流程圖。第9圖中,控制方法500包含步驟510、步驟520、步驟530、步驟540、步驟550、步驟560以及步驟570。 With reference to FIG. 9, FIG. 9 is a flowchart of steps of the control method 500 of the first embodiment of FIG. 8. In FIG. 9, the control method 500 includes step 510, step 520, step 530, step 540, step 550, step 560, and step 570.

步驟510是電子鎖以廣播的方式發出一第一無線訊號,其中第一無線 訊號包含電子鎖之一鎖具獨特識別資料及一時間訊息。 Step 510 is that the electronic lock sends out a first wireless signal by broadcasting, in which the first wireless The signal includes unique identification data of a lock of an electronic lock and a time message.

步驟520是手持裝置以掃描的方式接收第一無線訊號並判斷第一無線訊號之鎖具獨特識別資料是否符合一預設鎖識別資料。 Step 520 is that the handheld device receives the first wireless signal in a scanning manner and determines whether the unique identification data of the lock of the first wireless signal matches a preset lock identification data.

步驟530是當鎖具獨特識別資料符合預設鎖識別資料時,手持裝置將時間訊息根據加密函數加密為加密訊息。 Step 530 is that when the unique identification data of the lock matches the preset lock identification data, the handheld device encrypts the time message into an encrypted message according to the encryption function.

步驟540是手持裝置以廣播的方式發出一第二無線訊號,其中第二無線訊號包含加密訊息及手持裝置之一裝置獨特識別資料。 Step 540 is that the handheld device sends out a second wireless signal in a broadcast manner, wherein the second wireless signal includes the encrypted message and unique identification data of one of the handheld devices.

步驟550是電子鎖以掃描的方式接收第二無線訊號,並判斷第二無線訊號之裝置獨特識別資料是否符合一預設裝置識別資料。 Step 550 is that the electronic lock receives the second wireless signal by scanning, and determines whether the device unique identification data of the second wireless signal matches a preset device identification data.

步驟560是當裝置獨特識別資料符合預設裝置識別資料時,電子鎖根據解密函數將加密訊息解密,以獲得時間訊息。 Step 560 is that when the device unique identification data matches the default device identification data, the electronic lock decrypts the encrypted message according to the decryption function to obtain the time message.

步驟570是電子鎖根據時間訊息及電子鎖所接收之第二無線訊號的一信號強度值判斷是否執行解鎖操作。 Step 570 is that the electronic lock determines whether to perform the unlocking operation according to the time information and a signal strength value of the second wireless signal received by the electronic lock.

關於步驟510至步驟570的細節可參照第4圖的相關說明,在此不另贅述。 For details of steps 510 to 570, reference may be made to the related description in FIG. 4, and details are not described herein again.

配合參照第10圖,第10圖是第8圖之第二實施例的控制方法600的步驟流程圖。第10圖中,控制方法600包含步驟610、步驟620、步驟630、步驟640、步驟650、步驟660以及步驟670。 With reference to FIG. 10, FIG. 10 is a flowchart of steps of the control method 600 of the second embodiment of FIG. 8. In FIG. 10, the control method 600 includes step 610, step 620, step 630, step 640, step 650, step 660, and step 670.

步驟610是在輸入介面輸入手持裝置之一專屬簡碼。 Step 610 is to input one of the short codes of the handheld device on the input interface.

步驟620是電子鎖判斷專屬簡碼是否符合一預設簡碼。 Step 620 is that the electronic lock determines whether the exclusive shortcode matches a preset shortcode.

步驟630是當專屬簡碼符合預設簡碼時,電子鎖發出一第一無線訊號,第一無線訊號包含手持裝置之一裝置獨特識別資料。 Step 630 is that when the exclusive shortcode matches the preset shortcode, the electronic lock sends out a first wireless signal, and the first wireless signal includes unique identification data of one of the handheld devices.

步驟640是具有裝置獨特識別資料的手持裝置接收第一無線訊號後發出一連線請求,以與電子鎖連線。 Step 640 is that the handheld device with the unique identification data of the device receives a first wireless signal and sends a connection request to connect with the electronic lock.

步驟650是手持裝置與電子鎖連線後,電子鎖產生一隨機金鑰並傳送給手持裝置。 Step 650 is that after the handheld device is connected with the electronic lock, the electronic lock generates a random key and transmits it to the handheld device.

步驟660是手持裝置將一動作指令根據加密函數以隨機金鑰進行加密,以獲得加密訊息。 Step 660 is that the handheld device encrypts an action command with a random key according to an encryption function to obtain an encrypted message.

步驟670是電子鎖根據解密函數以隨機金鑰將加密訊息解密,當電子鎖成功解密,電子鎖執行動作指令。 Step 670 is that the electronic lock decrypts the encrypted message with a random key according to the decryption function. When the electronic lock is successfully decrypted, the electronic lock executes the action command.

關於步驟610至步驟670的細節可參照第5圖至第7圖的相關說明,在此不另贅述。 For details of steps 610 to 670, reference may be made to the relevant descriptions in FIG. 5 to FIG. 7, which are not repeated here.

請參考第11圖,並一併參考第1圖及第2圖。第11圖是本發明電子鎖100於另一實施方式中進入管理者設定模式的示意圖。如圖所示,管理者可以利用一手持裝置200和電子鎖100進行溝通。舉例來說,手持裝置200可以安裝一應用程式AP,並經由電子鎖100的無線模組110和電子鎖100進行溝通。管理者可以輸入一管理者密碼至應用程式AP,並利用手持裝置200傳送管理者密碼至電子鎖100。當處理單元150判斷手持裝置200傳來的管理者密碼符合儲存單元120中的預設管理者密碼時,處理單元150進入一管理者設定模式。另一方面,無論所述管理者密碼的輸入是否來自認證/配對過的手持裝置,即使管理者密碼的輸入是來自非特定手持裝置,只要處理單元判斷輸入的管理者密碼符合預設管理者密碼就能進入管理者設定模式,俾具有管理操作之便利性,且無手持裝置是否遺失之擔憂。在管理者設定模式中,管理者可以利用手持裝置200控制處理單元150隨機產生一驗證碼(或複數個驗證碼)。驗證碼產生的數目可以依據管理者的需求而決定。當處理單元150產生驗證碼後,處理單元150可以控制無線模組110傳送驗證碼給手持裝置200。另一方面,處理單元150亦可以控制儲存單元120儲存驗證碼。 Please refer to Figure 11 and refer to Figure 1 and Figure 2 together. FIG. 11 is a schematic diagram of the electronic lock 100 of the present invention entering the administrator setting mode in another embodiment. As shown in the figure, the administrator can use a handheld device 200 to communicate with the electronic lock 100. For example, the handheld device 200 may install an application program AP and communicate with the electronic lock 100 via the wireless module 110 of the electronic lock 100. The administrator can input an administrator password to the application program AP, and use the handheld device 200 to send the administrator password to the electronic lock 100. When the processing unit 150 determines that the administrator password transmitted from the handheld device 200 matches the preset administrator password in the storage unit 120, the processing unit 150 enters an administrator setting mode. On the other hand, regardless of whether the input of the manager password comes from the authenticated/paired handheld device, even if the input of the manager password comes from a non-specific handheld device, as long as the processing unit judges that the input manager password matches the preset manager password You can enter the administrator setting mode, so as to have the convenience of management operation, and there is no worry about whether the handheld device is lost. In the administrator setting mode, the administrator can use the handheld device 200 to control the processing unit 150 to randomly generate a verification code (or multiple verification codes). The number of verification codes generated can be determined according to the needs of the manager. After the processing unit 150 generates the verification code, the processing unit 150 can control the wireless module 110 to transmit the verification code to the handheld device 200. On the other hand, the processing unit 150 can also control the storage unit 120 to store the verification code.

請參考第12圖,並一併參考第1圖及第2圖。第12圖是第11圖之電子 鎖100進入使用者設定模式的示意圖。當管理者得到驗證碼後,管理者可以通知臨時使用者(例如以簡訊、電子郵件通知)以讓臨時使用者得知驗證碼。之後,臨時使用者可以利用驗證碼進行解鎖設定。如圖所示,臨時使用者可以利用一手持裝置300和電子鎖100進行溝通。舉例來說,手持裝置300可以安裝應用程式AP,並經由電子鎖100的無線模組110和電子鎖100進行溝通。臨時使用者可以輸入驗證碼至應用程式AP,並利用手持裝置300傳送驗證碼至電子鎖100,以讓處理單元150比對手持裝置300傳來的驗證碼和儲存單元120中的驗證碼。當處理單元150判斷手持裝置300傳來的驗證碼符合儲存單元120中的驗證碼時,處理單元150可以控制無線模組110和手持裝置300進行配對(例如藍芽配對)且接收手持裝置300的裝置獨特識別資料。手持裝置300的裝置獨特識別資料可以包含裝置序列碼、國際移動設備識別碼(international mobile equipment identity,IMEI)、媒體存取控制位址(MAC address)的至少其中之一。另外,處理單元150亦可以控制儲存單元120儲存手持裝置300的裝置獨特識別資料。 Please refer to Figure 12, and refer to Figure 1 and Figure 2 together. Figure 12 is the electronics of Figure 11 A schematic diagram of the lock 100 entering the user setting mode. After the administrator obtains the verification code, the administrator can notify the temporary user (for example, by text message or email notification) to let the temporary user know the verification code. After that, the temporary user can use the verification code to set the unlock. As shown in the figure, a temporary user can use a handheld device 300 to communicate with the electronic lock 100. For example, the handheld device 300 can install the application program AP and communicate with the electronic lock 100 via the wireless module 110 of the electronic lock 100. The temporary user can input the verification code to the application program AP, and use the handheld device 300 to send the verification code to the electronic lock 100, so that the processing unit 150 compares the verification code transmitted from the handheld device 300 with the verification code in the storage unit 120. When the processing unit 150 determines that the verification code transmitted from the handheld device 300 matches the verification code in the storage unit 120, the processing unit 150 can control the wireless module 110 and the handheld device 300 to perform pairing (for example, Bluetooth pairing) and receive the handheld device 300’s Unique identification information of the device. The device unique identification data of the handheld device 300 may include at least one of a device serial code, an international mobile equipment identity (IMEI), and a media access control address (MAC address). In addition, the processing unit 150 can also control the storage unit 120 to store the device unique identification data of the handheld device 300.

另一方面,當處理單元150判斷手持裝置300傳來的驗證碼符合儲存單元120中的驗證碼時,處理單元150可進入一使用者設定模式。如第13圖所示,在使用者設定模式中,臨時使用者可以在應用程式AP中的使用者名稱欄位C1輸入一使用者名稱,以及在解鎖碼欄位C2輸入一解鎖碼。解鎖碼是臨時使用者要解鎖電子鎖100時所需要按壓按鍵L和按鍵R的順序(例如LLRR,但本發明不以此為限),臨時使用者可以依據個人喜好設定解鎖碼。另一方面,解鎖碼不限於是按鍵L和按鍵R的按壓順序,當輸入介面140包含數字按鍵或觸控面板時,解鎖碼亦可以是數字按鍵的按壓順序或一觸控拖曳手勢。之後,應用程式AP會將臨時使用者輸入的使用者名稱以及解鎖碼傳送至電子鎖100。當處理單元150於使用者設定模式中接收到使用者名稱及解鎖碼後,處理單元150可以控制儲存單元120儲存使用者名稱及解鎖碼。另外,在使用者設定模式中,處理單元150不會 產生驗證碼,以避免臨時使用者權限過大。再者,當驗證碼被輸入後,處理單元150可以標記被輸入的驗證碼,以避免被輸入的驗證碼重複使用。 On the other hand, when the processing unit 150 determines that the verification code transmitted from the handheld device 300 matches the verification code in the storage unit 120, the processing unit 150 may enter a user setting mode. As shown in FIG. 13, in the user setting mode, the temporary user can enter a user name in the user name field C1 in the application AP, and enter an unlock code in the unlock code field C2. The unlock code is the order in which the temporary user needs to press the key L and the key R when unlocking the electronic lock 100 (for example, LLRR, but the invention is not limited to this). The temporary user can set the unlock code according to personal preference. On the other hand, the unlock code is not limited to the pressing sequence of the key L and the key R. When the input interface 140 includes numeric keys or a touch panel, the unlock code may also be the pressing sequence of the numeric keys or a touch drag gesture. After that, the application AP sends the user name and unlock code input by the temporary user to the electronic lock 100. After the processing unit 150 receives the user name and the unlock code in the user setting mode, the processing unit 150 can control the storage unit 120 to store the user name and the unlock code. In addition, in the user setting mode, the processing unit 150 does not Generate a verification code to avoid excessive user rights. Furthermore, after the verification code is input, the processing unit 150 may mark the input verification code to avoid repeated use of the input verification code.

請參考第14圖,第14圖是第11圖之電子鎖100進行解鎖操作的第一實施例的示意圖。如第14圖所示,當臨時使用者要解鎖電子鎖100時,臨時使用者可以利用手持裝置300的應用程式AP傳送一解鎖指令至電子鎖100。當處理單元150接收到解鎖指令且無線模組110偵測到具有前述裝置獨特識別資料的手持裝置300在一預定距離內時,處理單元150可以控制鎖具單元130進行解鎖操作。 Please refer to FIG. 14, which is a schematic diagram of the first embodiment of the electronic lock 100 of FIG. 11 performing an unlocking operation. As shown in FIG. 14, when the temporary user wants to unlock the electronic lock 100, the temporary user can use the application AP of the handheld device 300 to send an unlock command to the electronic lock 100. When the processing unit 150 receives the unlocking instruction and the wireless module 110 detects that the handheld device 300 with the unique identification information of the device is within a predetermined distance, the processing unit 150 can control the lock unit 130 to perform the unlocking operation.

另一方面,請參考第15圖,第15圖是第11圖之電子鎖100進行解鎖操作的第二實施例的示意圖。如第15圖所示,當臨時使用者要解鎖電子鎖100時,臨時使用者亦可以依據先前設定的解鎖碼依序按壓輸入介面140的按鍵L和按鍵R。當處理單元150判斷按鍵L和按鍵R的按壓順序符合儲存單元120的其一解鎖碼且無線模組110偵測到具有前述裝置獨特識別資料(對應於輸入的解鎖碼)的手持裝置300在預定距離內時,處理單元150可以控制鎖具單元130進行解鎖操作。如此,臨時使用者不需要操作手持裝置300即可以解鎖電子鎖100。 On the other hand, please refer to FIG. 15, which is a schematic diagram of the second embodiment of the electronic lock 100 of FIG. 11 performing an unlocking operation. As shown in FIG. 15, when the temporary user wants to unlock the electronic lock 100, the temporary user can also sequentially press the button L and the button R of the input interface 140 according to the previously set unlock code. When the processing unit 150 determines that the pressing sequence of the key L and the key R conforms to one of the unlock codes of the storage unit 120 and the wireless module 110 detects that the handheld device 300 having the aforementioned unique identification data of the device (corresponding to the entered unlock code) is scheduled When the distance is within, the processing unit 150 can control the lock unit 130 to perform an unlocking operation. In this way, the temporary user can unlock the electronic lock 100 without operating the handheld device 300.

依據上述配置,本發明電子鎖100的管理者可以授權給臨時使用者進行解鎖設定,而不需要親自操作電子鎖100以更換電子鎖100的密碼。另外,當臨時使用者完成解鎖設定後,電子鎖100可以根據手持裝置300的裝置獨特識別資料進行解鎖操作。由於手持裝置300的裝置獨特識別資料是唯一的,臨時使用者的解鎖設定不容易被破解。 According to the above configuration, the administrator of the electronic lock 100 of the present invention can authorize the temporary user to perform unlock setting without having to manually operate the electronic lock 100 to change the password of the electronic lock 100. In addition, after the temporary user completes the unlock setting, the electronic lock 100 can perform the unlock operation according to the device unique identification data of the handheld device 300. Since the device unique identification data of the handheld device 300 is unique, the unlock setting of the temporary user is not easy to be cracked.

另外,在管理者設定模式中,管理者可以利用手持裝置200的應用程式AP進一步設定驗證碼對應的有效時間。當臨時使用者在有效時間外要利用手持裝置300解鎖電子鎖100時,處理單元150不會根據手持裝置300的裝置獨特識別資料控制鎖具單元130進行解鎖操作。 In addition, in the administrator setting mode, the administrator can use the application AP of the handheld device 200 to further set the valid time corresponding to the verification code. When the temporary user uses the handheld device 300 to unlock the electronic lock 100 outside the valid time, the processing unit 150 does not control the lock unit 130 to perform the unlocking operation according to the device unique identification data of the handheld device 300.

再者,在管理者設定模式中,管理者亦可以利用手持裝置200的應用 程式AP進一步設定驗證碼對應的有效使用次數。當臨時使用者利用手持裝置300解鎖電子鎖100超過有效次數時,處理單元150不再根據手持裝置300的裝置獨特識別資料控制鎖具單元130進行解鎖操作。 Furthermore, in the administrator setting mode, the administrator can also use the application of the handheld device 200 The program AP further sets the number of valid uses corresponding to the verification code. When the temporary user uses the handheld device 300 to unlock the electronic lock 100 for more than a valid number of times, the processing unit 150 no longer controls the lock unit 130 to perform the unlocking operation according to the device unique identification data of the handheld device 300.

另一方面,當處理單元150控制鎖具單元130進行解鎖操作時,處理單元150可以進一步控制儲存單元120儲存手持裝置300的使用者名稱及解鎖時間。管理者可以利用手持裝置200連結電子鎖100以得到電子鎖100的解鎖歷史,或者處理單元150可以將電子鎖100的解鎖歷史上傳至雲端,以方便管理者監控電子鎖100的解鎖歷史。 On the other hand, when the processing unit 150 controls the lock unit 130 to perform the unlocking operation, the processing unit 150 can further control the storage unit 120 to store the user name and unlock time of the handheld device 300. The administrator can use the handheld device 200 to connect the electronic lock 100 to obtain the unlock history of the electronic lock 100, or the processing unit 150 can upload the unlock history of the electronic lock 100 to the cloud, so that the administrator can monitor the unlock history of the electronic lock 100.

在本發明實施例中,管理者的手持裝置200和臨時使用者的手持裝置300是相異的手持裝置,但本發明不以此為限。在本發明其他實施例中,管理者的手持裝置200和臨時使用者的手持裝置300可以是同一手持裝置。 In the embodiment of the present invention, the handheld device 200 of the administrator and the handheld device 300 of the temporary user are different handheld devices, but the present invention is not limited thereto. In other embodiments of the present invention, the handheld device 200 of the administrator and the handheld device 300 of the temporary user may be the same handheld device.

請參考第16圖。第16圖是本發明另一利用一手持裝置操作一電子鎖的控制方法800的步驟流程圖。如第16圖所示,控制方法800包含步驟810、步驟820、步驟830、步驟840、步驟850、步驟860以及步驟870。 Please refer to Figure 16. FIG. 16 is a flow chart of another method for controlling an electronic lock 800 using a handheld device according to the present invention. As shown in FIG. 16, the control method 800 includes step 810, step 820, step 830, step 840, step 850, step 860, and step 870.

步驟810是一電子鎖於接收一管理者密碼後進入一管理者設定模式。 Step 810 is that an electronic lock enters an administrator setting mode after receiving an administrator password.

步驟820是該電子鎖於該管理者設定模式中產生一驗證碼。 Step 820 is that the electronic lock generates a verification code in the administrator setting mode.

步驟830是該電子鎖以無線方式從一手持裝置接收一第一輸入。 Step 830 is that the electronic lock wirelessly receives a first input from a handheld device.

步驟840是該電子鎖比對該第一輸入及該驗證碼。 Step 840 is the electronic lock to the first input and the verification code.

步驟850是當該電子鎖判斷該第一輸入符合該驗證碼時,該電子鎖和該手持裝置配對且該接收手持裝置的一裝置獨特識別資料。 Step 850 is when the electronic lock determines that the first input matches the verification code, the electronic lock is paired with the handheld device and the device unique identification data of the received handheld device is received.

步驟860是該電子鎖儲存該手持裝置的該裝置獨特識別資料;以及 Step 860 is that the electronic lock stores the unique identification data of the handheld device; and

步驟870是當該電子鎖接收一第二輸入且該電子鎖偵測到具有該裝置獨特識別資料的該手持裝置在一預定距離內時,該電子鎖進行解鎖操作。 Step 870 is when the electronic lock receives a second input and the electronic lock detects that the handheld device with the unique identification information of the device is within a predetermined distance, the electronic lock performs an unlocking operation.

另外,在本發明方法中,上述步驟並不一定要依照上述順序。換句 話說,在不產生矛盾的情況下,上述步驟的順序可以變動,且其他步驟也可以介於上述步驟之間。 In addition, in the method of the present invention, the above steps do not necessarily have to follow the above order. In other words In other words, without conflicts, the order of the above steps can be changed, and other steps can also be interposed between the above steps.

相較於先前技術,本發明透過手持裝置將加密訊息傳送至電子鎖,電子鎖再將加密訊息解密,可避免有心人士以側錄的方式取得密碼,或者藉由嘗試按鍵的不同排列組合來破解密碼,有利於提升安全性。 Compared with the prior art, the present invention transmits the encrypted message to the electronic lock through the handheld device, and the electronic lock decrypts the encrypted message, which can avoid the intentional person from obtaining the password by way of side recording, or by trying different key combinations to break The password is conducive to improving security.

相較於先前技術,本發明電子鎖的管理者可以授權給臨時使用者進行解鎖設定,而不需要親自操作電子鎖以更換電子鎖的密碼,進而增加電子鎖的管理便利性。另外,本發明電子鎖是根據手持裝置的裝置獨特識別資料進行解鎖操作,進而增加臨時使用者於使用上的安全性。 Compared with the prior art, the administrator of the electronic lock of the present invention can authorize temporary users to perform unlocking settings without having to manually operate the electronic lock to change the password of the electronic lock, thereby increasing the management convenience of the electronic lock. In addition, the electronic lock of the present invention performs unlocking operation based on the unique identification data of the handheld device, thereby increasing the safety of the temporary user in use.

以上所述僅為本發明之較佳實施例,凡依本發明申請專利範圍所做之均等變化與修飾,皆應屬本發明之涵蓋範圍。 The above are only the preferred embodiments of the present invention, and all changes and modifications made in accordance with the scope of the patent application of the present invention shall fall within the scope of the present invention.

100:電子鎖 100: Electronic lock

110:無線模組 110: wireless module

120:儲存單元 120: storage unit

130:鎖具單元 130: Lock unit

140:輸入介面 140: input interface

150:處理單元 150: processing unit

Claims (17)

一種利用一手持裝置操作一電子鎖的控制方法,包含:該電子鎖以廣播的方式發出一第一無線訊號,其中該第一無線訊號包含該電子鎖之一鎖具獨特識別資料及一時間訊息;該手持裝置以掃描的方式接收該第一無線訊號並判斷該第一無線訊號之該鎖具獨特識別資料是否符合一預設鎖識別資料;當該鎖具獨特識別資料符合該預設鎖識別資料時,該手持裝置將該時間訊息根據一加密函數加密而獲得一加密訊息;該手持裝置以廣播的方式將一第二無線訊號傳送給該電子鎖,其中該第二無線訊號包含該加密訊息及該手持裝置之一裝置獨特識別資料;該電子鎖根據一解密函數將該加密訊息解密;以及該電子鎖根據該加密訊息之一解密結果,判斷是否執行一解鎖操作。 A control method for operating an electronic lock using a handheld device, comprising: the electronic lock sends out a first wireless signal by broadcast, wherein the first wireless signal includes unique identification data of a lock of the electronic lock and a time message; The handheld device receives the first wireless signal by scanning and determines whether the unique identification data of the lock of the first wireless signal conforms to a preset lock identification data; when the unique identification data of the lock matches the preset lock identification data, The handheld device encrypts the time message according to an encryption function to obtain an encrypted message; the handheld device transmits a second wireless signal to the electronic lock by broadcast, wherein the second wireless signal includes the encrypted message and the handheld One of the devices has unique identification data; the electronic lock decrypts the encrypted message according to a decryption function; and the electronic lock determines whether to perform an unlock operation based on a decryption result of the encrypted message. 如請求項1所述的控制方法,其中:該電子鎖以掃描的方式接收該第二無線訊號,並判斷該第二無線訊號之該裝置獨特識別資料是否符合一預設裝置識別資料;當該裝置獨特識別資料符合該預設裝置識別資料時,該電子鎖根據該解密函數將該加密訊息解密,以獲得該時間訊息;以及該電子鎖根據該時間訊息及該電子鎖所接收之該第二無線訊號的一信號強度值判斷是否執行該解鎖操作。 The control method according to claim 1, wherein: the electronic lock receives the second wireless signal by scanning, and determines whether the device unique identification data of the second wireless signal matches a preset device identification data; when the When the device unique identification data matches the default device identification data, the electronic lock decrypts the encrypted message according to the decryption function to obtain the time message; and the electronic lock receives the second message received by the electronic lock according to the time message A signal strength value of the wireless signal determines whether to perform the unlocking operation. 如請求項2所述的控制方法,其中該電子鎖判斷該時間訊息與該電子鎖接收該第二無線訊號的時間的差值小於一時間門檻值及該信號強度值大於一預設強度值時,該電子鎖執行該解鎖操作。 The control method according to claim 2, wherein the electronic lock determines that the difference between the time message and the time when the electronic lock receives the second wireless signal is less than a time threshold and the signal strength value is greater than a preset strength value , The electronic lock performs the unlocking operation. 如請求項2所述的控制方法,其中該信號強度值為一接收信號強度指示(Received Signal Strength Indication,RSSI)。 The control method according to claim 2, wherein the signal strength value is a received signal strength indication (Received Signal Strength Indication, RSSI). 如請求項1所述的控制方法,其中該鎖具獨特識別資料以及該裝置獨特識別資料分別為一通用唯一識別碼(Universally Unique Identifier,UUID)。 The control method according to claim 1, wherein the unique identification data of the lock and the unique identification data of the device are respectively a universally unique identifier (UUID). 一種利用一手持裝置操作一電子鎖的控制方法,該電子鎖包含一輸入介面,該輸入介面設置於一門片的一外側,該控制方法包含:在該輸入介面輸入該手持裝置之一專屬簡碼;該電子鎖判斷該專屬簡碼是否符合一預設簡碼;當該專屬簡碼符合該預設簡碼時,該電子鎖發出一第一無線訊號,該第一無線訊號包含該手持裝置之一裝置獨特識別資料;具有該裝置獨特識別資料的該手持裝置接收該第一無線訊號後發出一連線請求,以與該電子鎖連線;該手持裝置根據一加密函數獲得一加密訊息;該手持裝置將該加密訊息傳送至該電子鎖;該電子鎖根據一解密函數將該加密訊息解密;以及該電子鎖根據該加密訊息之一解密結果,判斷是否執行一動作。 A control method for operating an electronic lock by using a handheld device, the electronic lock includes an input interface, the input interface is disposed on an outer side of a door, the control method includes: inputting an exclusive shortcode of the handheld device at the input interface The electronic lock determines whether the dedicated shortcode matches a preset shortcode; when the dedicated shortcode matches the preset shortcode, the electronic lock sends out a first wireless signal, the first wireless signal including the handheld device A device unique identification data; the handheld device with the device unique identification data sends a connection request after receiving the first wireless signal to connect with the electronic lock; the handheld device obtains an encrypted message according to an encryption function; The handheld device transmits the encrypted message to the electronic lock; the electronic lock decrypts the encrypted message according to a decryption function; and the electronic lock determines whether to perform an action based on a decryption result of the encrypted message. 如請求項6所述的控制方法,更包含:該手持裝置與該電子鎖連線後,該電子鎖產生一隨機金鑰並傳送給該手持裝置;該手持裝置將一動作指令根據該加密函數以該隨機金鑰進行加密,以獲得 該加密訊息;以及該電子鎖根據該解密函數以該隨機金鑰將該加密訊息解密,當該電子鎖成功解密,該電子鎖執行該動作指令。 The control method according to claim 6, further comprising: after the handheld device is connected to the electronic lock, the electronic lock generates a random key and transmits it to the handheld device; the handheld device transmits an action command according to the encryption function Encrypt with the random key to obtain The encrypted message; and the electronic lock decrypts the encrypted message with the random key according to the decryption function, and when the electronic lock is successfully decrypted, the electronic lock executes the action instruction. 如請求項7所述的控制方法,更包含:該電子鎖將執行該動作指令之一執行結果根據該加密函數以該隨機金鑰進行加密為一加密結果訊息;以及該電子鎖將該加密結果訊息傳送至該手持裝置。 The control method according to claim 7, further comprising: the electronic lock will execute one of the execution results of the action instruction according to the encryption function to encrypt the random key into an encrypted result message; and the electronic lock will encrypt the encrypted result The message is sent to the handheld device. 如請求項8所述的控制方法,更包含:該手持裝置將該加密結果訊息根據該解密函數以該隨機金鑰進行解密,以讀取該執行結果。 The control method according to claim 8, further comprising: the handheld device decrypts the encrypted result message with the random key according to the decryption function to read the execution result. 一種電子鎖,包含:一無線模組;一儲存單元;一鎖具單元;以及一處理單元,電連接於該無線模組、該儲存單元以及該鎖具單元;其中該電子鎖係利用一手持裝置操作;其中該無線模組以廣播的方式發出一第一無線訊號,該第一無線訊號包含該電子鎖之一鎖具獨特識別資料及一時間訊息;其中該手持裝置以掃描的方式接收該第一無線訊號並判斷該第一無線訊號之該鎖具獨特識別資料是否符合一預設鎖識別資料;其中當該鎖具獨特識別資料符合該預設鎖識別資料時,該手持裝置將該時 間訊息根據一加密函數加密而獲得一加密訊息,該手持裝置以廣播的方式將一第二無線訊號傳送給該電子鎖,該第二無線訊號包含該加密訊息及該手持裝置之一裝置獨特識別資料;其中該無線模組接收該加密訊息,該處理單元根據一解密函數將該加密訊息解密,且該處理單元根據該加密訊息之一解密結果,判斷是否執行一解鎖操作。 An electronic lock includes: a wireless module; a storage unit; a lock unit; and a processing unit electrically connected to the wireless module, the storage unit, and the lock unit; wherein the electronic lock is operated by a handheld device Wherein the wireless module sends out a first wireless signal in a broadcast manner, the first wireless signal includes a unique identification data of a lock of the electronic lock and a time message; wherein the handheld device receives the first wireless signal by scanning Signal and determine whether the unique identification data of the lock of the first wireless signal matches a preset lock identification data; wherein when the unique identification data of the lock matches the preset lock identification data, the handheld device The inter-message is encrypted according to an encryption function to obtain an encrypted message. The handheld device transmits a second wireless signal to the electronic lock in a broadcast manner. The second wireless signal includes the encrypted message and a unique identification of a device of the handheld device Data; wherein the wireless module receives the encrypted message, the processing unit decrypts the encrypted message according to a decryption function, and the processing unit determines whether to perform an unlocking operation according to a decryption result of the encrypted message. 如請求項10所述之電子鎖,其中該無線模組以掃描的方式接收該第二無線訊號,該處理單元判斷該第二無線訊號之該裝置獨特識別資料是否符合一預設裝置識別資料,該預設裝置識別資料儲存於該儲存單元中,當該裝置獨特識別資料符合該預設裝置識別資料時,該處理單元根據該解密函數將該加密訊息解密,以獲得該時間訊息,且該處理單元根據該時間訊息及該無線模組所接收之該第二無線訊號的一信號強度值判斷是否執行該解鎖操作。 The electronic lock according to claim 10, wherein the wireless module receives the second wireless signal by scanning, and the processing unit determines whether the unique identification data of the device of the second wireless signal matches a preset device identification data, The default device identification data is stored in the storage unit, and when the device unique identification data matches the default device identification data, the processing unit decrypts the encrypted message according to the decryption function to obtain the time message, and the processing The unit determines whether to perform the unlocking operation according to the time information and a signal strength value of the second wireless signal received by the wireless module. 如請求項11所述之電子鎖,其中該處理單元判斷該時間訊息與該無線模組所接收之該第二無線訊號的時間的差值小於一時間門檻值及該信號強度值大於一預設強度值時,該處理單元控制該鎖具單元執行該解鎖操作。 The electronic lock of claim 11, wherein the processing unit determines that the difference between the time of the time message and the time of the second wireless signal received by the wireless module is less than a time threshold and the signal strength value is greater than a preset At the strength value, the processing unit controls the lock unit to perform the unlocking operation. 如請求項11所述之電子鎖,其中該信號強度值為一接收信號強度指示(Received Signal Strength Indication,RSSI)。 The electronic lock according to claim 11, wherein the signal strength value is a received signal strength indication (Received Signal Strength Indication, RSSI). 一種電子鎖,包含:一無線模組; 一儲存單元;一鎖具單元;一處理單元,電連接於該無線模組、該儲存單元以及該鎖具單元;以及一輸入介面,該輸入介面與該處理單元電連接,且該輸入介面設置於一門片的一外側,供一使用者輸入一手持裝置之一專屬簡碼;其中該處理單元判斷該專屬簡碼是否符合一預設簡碼,該預設簡碼儲存於該儲存單元;其中當該專屬簡碼符合該預設簡碼時,該無線模組發出一第一無線訊號,該第一無線訊號包含該手持裝置之一裝置獨特識別資料;其中具有該裝置獨特識別資料的該手持裝置接收該第一無線訊號後發出一連線請求,以與該無線模組連線;其中該電子鎖係利用該手持裝置操作,該手持裝置根據一加密函數獲得一加密訊息,該手持裝置將該加密訊息傳送至該電子鎖;其中該無線模組接收該加密訊息,該處理單元根據一解密函數將該加密訊息解密,且該處理單元根據該加密訊息之一解密結果,判斷是否執行一動作。 An electronic lock, including: a wireless module; A storage unit; a lock unit; a processing unit, electrically connected to the wireless module, the storage unit, and the lock unit; and an input interface, the input interface is electrically connected to the processing unit, and the input interface is provided in a door An outer side of the tablet is provided for a user to input an exclusive shortcode of a handheld device; wherein the processing unit determines whether the exclusive shortcode matches a preset shortcode, the preset shortcode is stored in the storage unit; When the dedicated shortcode matches the default shortcode, the wireless module sends out a first wireless signal, the first wireless signal includes unique device identification data of the handheld device; wherein the handheld device with the unique identification data of the device receives After the first wireless signal, a connection request is sent to connect with the wireless module; wherein the electronic lock is operated by the handheld device, the handheld device obtains an encrypted message according to an encryption function, and the handheld device encrypts The message is sent to the electronic lock; wherein the wireless module receives the encrypted message, the processing unit decrypts the encrypted message according to a decryption function, and the processing unit determines whether to perform an action based on a decryption result of the encrypted message. 如請求項14所述之電子鎖,其中:該手持裝置與該無線模組連線後,該處理單元產生一隨機金鑰並透過該無線模組傳送給該手持裝置;該手持裝置將一動作指令根據該加密函數以該隨機金鑰進行加密,以獲得該加密訊息;以及該電子鎖根據該解密函數以該隨機金鑰將該加密訊息解密,當該電子鎖成功解密,該電子鎖執行該動作指令。 The electronic lock of claim 14, wherein: after the handheld device is connected to the wireless module, the processing unit generates a random key and transmits it to the handheld device through the wireless module; the handheld device will perform an action The instruction encrypts the random key with the random key according to the encryption function to obtain the encrypted message; and the electronic lock decrypts the encrypted message with the random key according to the decryption function. When the electronic lock is successfully decrypted, the electronic lock executes the Action instructions. 如請求項15所述之電子鎖,其中:該處理單元將執行該動作指令之一執行結果根據該加密函數以該隨機金鑰進行加密為一加密結果訊息;以及該無線模組將該加密結果訊息傳送至該手持裝置。 The electronic lock according to claim 15, wherein: the processing unit encrypts the execution result of one of the action instructions according to the encryption function with the random key into an encryption result message; and the wireless module encrypts the encryption result The message is sent to the handheld device. 如請求項16所述之電子鎖,其中:該手持裝置將該加密結果訊息根據該解密函數以該隨機金鑰進行解密,以讀取該執行結果。 The electronic lock according to claim 16, wherein the handheld device decrypts the encrypted result message with the random key according to the decryption function to read the execution result.
TW107146952A 2018-01-04 2018-12-25 Electric lock and control method thereof TWI697226B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
TW107146952A TWI697226B (en) 2018-12-25 2018-12-25 Electric lock and control method thereof
US16/232,080 US10515498B2 (en) 2018-01-04 2018-12-26 Electric lock and control method thereof
CA3028806A CA3028806C (en) 2018-01-04 2019-01-03 Electric lock and control method thereof
CN201910004005.4A CN110047172A (en) 2018-01-04 2019-01-03 The control method and electronic lock of an electronic lock are operated using hand-hold device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW107146952A TWI697226B (en) 2018-12-25 2018-12-25 Electric lock and control method thereof

Publications (2)

Publication Number Publication Date
TWI697226B true TWI697226B (en) 2020-06-21
TW202025660A TW202025660A (en) 2020-07-01

Family

ID=72176435

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107146952A TWI697226B (en) 2018-01-04 2018-12-25 Electric lock and control method thereof

Country Status (1)

Country Link
TW (1) TWI697226B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200366476A1 (en) * 2019-05-17 2020-11-19 Panasonic Avionics Corporation Transient key negotiation for passenger accessible peripherals

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1914649A (en) * 2003-12-09 2007-02-14 松下电器产业株式会社 Authentication system, authentication device, and recording medium
US20120068817A1 (en) * 2010-09-16 2012-03-22 Fisher Scott R Electronic lock box proximity access control
CN104464054A (en) * 2014-12-10 2015-03-25 广东力维智能锁业有限公司 Method for opening electronic door lock by utilizing smart phone and management system thereof
JP5942910B2 (en) * 2013-03-25 2016-06-29 トヨタ自動車株式会社 Key authentication system, key authentication method and program
TWI638081B (en) * 2018-02-12 2018-10-11 天揚精密科技股份有限公司 Remote control electronic lock system and encrypting/decrypting method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1914649A (en) * 2003-12-09 2007-02-14 松下电器产业株式会社 Authentication system, authentication device, and recording medium
US20120068817A1 (en) * 2010-09-16 2012-03-22 Fisher Scott R Electronic lock box proximity access control
JP5942910B2 (en) * 2013-03-25 2016-06-29 トヨタ自動車株式会社 Key authentication system, key authentication method and program
CN104464054A (en) * 2014-12-10 2015-03-25 广东力维智能锁业有限公司 Method for opening electronic door lock by utilizing smart phone and management system thereof
TWI638081B (en) * 2018-02-12 2018-10-11 天揚精密科技股份有限公司 Remote control electronic lock system and encrypting/decrypting method

Also Published As

Publication number Publication date
TW202025660A (en) 2020-07-01

Similar Documents

Publication Publication Date Title
US10515498B2 (en) Electric lock and control method thereof
US10645581B2 (en) Method and apparatus for remote portable wireless device authentication
WO2021023164A1 (en) Intelligent lock control method and system
EP3420677B1 (en) System and method for service assisted mobile pairing of password-less computer login
US8146142B2 (en) Device introduction and access control framework
KR101211477B1 (en) Method for mobile-key service
US20210070252A1 (en) Method and device for authenticating a user to a transportation vehicle
US9454657B2 (en) Security access device and method
KR100643325B1 (en) Network and creating method of domain thereof
US7818791B2 (en) Fingerprint authentication method for accessing wireless network systems
KR100680177B1 (en) User authentication method and system being in home network
EP3293995B1 (en) Locking system and secure token and ownership transfer
KR20160129839A (en) An authentication apparatus with a bluetooth interface
JP2021513794A (en) Remote control electronic lock system and its encryption / decryption method
US20050250472A1 (en) User authentication using a wireless device
EP2974418B1 (en) Method and apparatus for remote portable wireless device authentication
EP2062390A1 (en) Method and apparatus for performing authentication
CA3028806C (en) Electric lock and control method thereof
TWI697226B (en) Electric lock and control method thereof
TWI651458B (en) Electronic lock and its control method
JP2018148463A (en) Authentication system, authentication information generator, apparatus to be authenticated, and authentication apparatus
CN113593088A (en) Intelligent unlocking method, intelligent lock, mobile terminal and server
CN112446982A (en) Method, device, computer readable medium and equipment for controlling intelligent lock
KR102366869B1 (en) System and method for extending and providing digital key service
US20050141705A1 (en) Verification method of mobile communication system