TWI835526B - Offline combination lock system and operation method thereof - Google Patents

Offline combination lock system and operation method thereof Download PDF

Info

Publication number
TWI835526B
TWI835526B TW112101759A TW112101759A TWI835526B TW I835526 B TWI835526 B TW I835526B TW 112101759 A TW112101759 A TW 112101759A TW 112101759 A TW112101759 A TW 112101759A TW I835526 B TWI835526 B TW I835526B
Authority
TW
Taiwan
Prior art keywords
password
offline
cloud database
unlocking
module
Prior art date
Application number
TW112101759A
Other languages
Chinese (zh)
Inventor
簡瑝仁
Original Assignee
威昇電子股份有限公司
Filing date
Publication date
Application filed by 威昇電子股份有限公司 filed Critical 威昇電子股份有限公司
Application granted granted Critical
Publication of TWI835526B publication Critical patent/TWI835526B/en

Links

Abstract

An offline combination lock system and an operation method thereof are disclosed. The offline combination lock system includes a controller device, an offline combination lock, a cloud database and a user device. The controller device generates a key password and sends it to the offline combination lock for the binding process. The controller device, the offline combination lock and the key password are registered in the cloud database. The user device sends an unlock request to the controller device, and the controller device sends a one time password request to the cloud database. The cloud database sends back the access link of the one time password request and sends it to the user device. The user device requests the unlock password from the cloud database by the access link. The cloud database returns the unlock password to the user device for the unlocking process.

Description

離線密碼鎖系統及其操作方法 Offline password lock system and its operation method

本發明是關於一種離線密碼鎖系統及其操作方法,特別是關於一種可遠端進行排程及權限控管的離線密碼鎖系統及其操作方法。 The present invention relates to an offline password lock system and its operating method, and in particular to an offline password lock system and its operating method that can remotely perform scheduling and authority control.

密碼鎖是一種通過數字、文字或符號的組合來作為開啟密碼的鎖具,傳統的密碼鎖是通過將對應數字或文字的機構移動到解鎖位置來開啟鎖具,但機械式的密碼鎖較難變更開啟密碼,固定式的密碼容易遭到破解,現有的密碼鎖多以電子式的密碼鎖來取代傳統的機械式密碼鎖。 A combination lock is a lock that uses a combination of numbers, letters or symbols as the opening password. Traditional combination locks open the lock by moving the mechanism corresponding to the numbers or letters to the unlocking position, but mechanical combination locks are difficult to change and open. Passwords and fixed passwords are easy to be cracked. Most existing password locks use electronic password locks to replace traditional mechanical password locks.

電子式密碼鎖由於具備運算及記憶功能,在密碼的設定上可以依據使用者需求進行變更,也有能聯網進行遠端操控的裝置出現。不過,通過聯網來進行管控的電子式密碼鎖,容易遭到網路入侵而外洩密碼,造成安全上的問題,若是使用離線式的電子式密碼鎖,雖然安全性較高,但在管控上具有較大的困難。管理者必須在電子式密碼鎖的位置才能操作及變更相關的設定,對於不同使用者或者不同使用時段的需求,離線式的裝置在操作效率及便利性上,仍有相當大的改善空間。 Because electronic password locks have computing and memory functions, the password setting can be changed according to user needs, and there are also devices that can be connected to the Internet for remote control. However, electronic code locks that are controlled through the Internet are prone to network intrusion and leakage of passwords, causing security problems. If an offline electronic code lock is used, although it is more secure, it has problems in terms of control. Have greater difficulty. Administrators must be in the position of the electronic code lock to operate and change related settings. To meet the needs of different users or different usage periods, there is still considerable room for improvement in the operating efficiency and convenience of offline devices.

有鑑於此,目前對於離線式的密碼鎖在操作上仍有其不便性,無法有效協助操作者進行管控。因此,本發明之發明人思索並設計一種離線密碼鎖系統及其操作方法,針對現有技術之缺失加以改善,進而增進產業上之實施利用。 In view of this, the current offline combination lock is still inconvenient in operation and cannot effectively assist the operator in management and control. Therefore, the inventor of the present invention thought about and designed an offline password lock system and its operating method to improve the shortcomings of the existing technology and thereby enhance industrial implementation and utilization.

有鑑於上述習知技術之問題,本發明之目的就是在提供一種離線密碼鎖系統及其操作方法,以解決習知之離線式密碼鎖在操作上及遠端管控及排程上仍有效率上及便利性上之問題。 In view of the above-mentioned problems of the conventional technology, the purpose of the present invention is to provide an offline password lock system and its operation method, so as to solve the problem that the conventional offline password lock is still efficient and effective in operation, remote management, control and scheduling. Convenience issues.

根據本發明之一目的,提出一種離線密碼鎖系統,其包含管理者裝置、離線密碼鎖、雲端資料庫以及使用者裝置。其中,管理者裝置是包含密碼管理模組及第一通訊模組,密碼管理模組產生金鑰密碼。離線密碼鎖是包含密碼儲存模組及傳輸介面,離線密碼鎖由傳輸介面接收金鑰密碼並儲存於密碼儲存模組,通過金鑰密碼綁定於管理者裝置。雲端資料庫是包含密碼註冊模組及密碼生成模組,管理者裝置通過第一通訊模組於密碼註冊模組註冊管理者裝置、離線密碼鎖及金鑰密碼。使用者裝置是包含第二通訊模組,使用者裝置通過第二通訊模組連接管理者裝置及雲端資料庫。使用者裝置通過第二通訊模組傳送開鎖請求至管理者裝置,管理者裝置通過第一通訊模組對雲端資料庫發出一次性密碼(One Time Password,OTP)請求,由雲端資料庫回傳一次性密碼請求的存取連結,並傳送至使用者裝置,使用者裝置通過存取連結對雲端資料庫請求開鎖密碼,由雲端資料庫的密碼生成模組回傳開鎖密碼至使用者裝置以進行開鎖程序。 According to one object of the present invention, an offline password lock system is proposed, which includes an administrator device, an offline password lock, a cloud database, and a user device. The manager device includes a password management module and a first communication module, and the password management module generates a key password. The offline password lock includes a password storage module and a transmission interface. The offline password lock receives the key password from the transmission interface and stores it in the password storage module. It is bound to the administrator's device through the key password. The cloud database includes a password registration module and a password generation module. The administrator device registers the administrator device, offline password lock and key password in the password registration module through the first communication module. The user device includes a second communication module, and the user device connects to the administrator device and the cloud database through the second communication module. The user device sends an unlocking request to the manager device through the second communication module. The manager device sends a one-time password (One Time Password, OTP) request to the cloud database through the first communication module, and the cloud database returns it once. The access link of the password request is sent to the user device. The user device requests the unlock password from the cloud database through the access link. The password generation module of the cloud database returns the unlock password to the user device for unlocking. program.

較佳地,傳輸介面可為藍芽通訊傳輸介面或近場通訊傳輸介面,管理者裝置通過第一通訊模組連接離線密碼鎖的傳輸介面。 Preferably, the transmission interface can be a Bluetooth communication transmission interface or a near field communication transmission interface, and the administrator device is connected to the transmission interface of the offline password lock through the first communication module.

較佳地,一次性密碼請求可包含開鎖時間的時間限制,密碼生成模組判斷存取連結是否為時間限制當中的有效連結。 Preferably, the one-time password request may include a time limit for unlocking time, and the password generation module determines whether the access link is a valid link within the time limit.

較佳地,管理者裝置可於密碼註冊模組註冊離線密碼鎖的虛擬圍籬,密碼生成模組判斷使用者裝置的地理位置是否在虛擬圍籬的範圍內。 Preferably, the administrator device can register the virtual fence of the offline password lock in the password registration module, and the password generation module determines whether the geographical location of the user device is within the range of the virtual fence.

較佳地,離線密碼鎖可包含密碼比對模組,密碼比對模組接收開鎖密碼,與金鑰密碼進行比對以判斷開鎖密碼是否正確。 Preferably, the offline password lock may include a password comparison module. The password comparison module receives the unlocking password and compares it with the key password to determine whether the unlocking password is correct.

較佳地,使用者裝置可通過通訊應用程式傳送開鎖請求至管理者裝置,且通過通訊應用程式接收存取連結。 Preferably, the user device can send the unlocking request to the administrator device through the communication application program, and receive the access link through the communication application program.

根據本發明之一目的,提出一種離線密碼鎖系統的操作方式,其包含以下步驟:設置離線密碼鎖系統,離線密碼鎖系統包含管理者裝置、離線密碼鎖、雲端資料庫及使用者裝置;通過管理者裝置的密碼管理模組產生金鑰密碼,將金鑰密碼傳送至離線密碼鎖並儲存於密碼管理模組,通過金鑰密碼將離線密碼鎖綁定於管理者裝置;通過雲端資料庫的密碼註冊模組註冊管理者裝置、離線密碼鎖及金鑰密碼;由使用者裝置傳送開鎖請求至管理者裝置;管理者裝置對雲端資料庫發出一次性密碼請求,由雲端資料庫回傳一次性密碼請求的存取連結,並傳送至使用者裝置;使用者裝置通過存取連結對雲端資料庫請求開鎖密碼,由雲端資料庫回傳開鎖密碼至使用者裝置以進行開鎖程序。 According to one object of the present invention, an operation mode of an offline password lock system is proposed, which includes the following steps: setting up an offline password lock system, and the offline password lock system includes an administrator device, an offline password lock, a cloud database, and a user device; The password management module of the administrator device generates a golden key password, transmits the golden key password to the offline password lock and stores it in the password management module, and binds the offline password lock to the administrator device through the golden key password; through the cloud database The password registration module registers the administrator device, offline password lock and key password; the user device sends an unlocking request to the administrator device; the administrator device sends a one-time password request to the cloud database, and the cloud database returns a one-time password The access link of the password request is sent to the user device; the user device requests the unlock password from the cloud database through the access link, and the cloud database returns the unlock password to the user device for the unlock process.

較佳地,離線密碼鎖可通過傳輸介面接收金鑰密碼,傳輸介面為藍芽通訊傳輸介面或近場通訊傳輸介面,管理者裝置通過第一通訊模組連接離線密碼鎖的傳輸介面。 Preferably, the offline password lock can receive the key password through a transmission interface. The transmission interface is a Bluetooth communication transmission interface or a near field communication transmission interface. The administrator device is connected to the transmission interface of the offline password lock through the first communication module.

較佳地,一次性密碼請求可包含開鎖時間的時間限制,雲端資料庫通過密碼生成模組判斷存取連結是否為時間限制當中的有效連結。 Preferably, the one-time password request may include a time limit for the unlocking time, and the cloud database uses the password generation module to determine whether the access link is a valid link within the time limit.

較佳地,管理者裝置可於密碼註冊模組註冊離線密碼鎖的虛擬圍籬,密碼生成模組判斷使用者裝置的地理位置是否在虛擬圍籬的範圍內。 Preferably, the administrator device can register the virtual fence of the offline password lock in the password registration module, and the password generation module determines whether the geographical location of the user device is within the range of the virtual fence.

較佳地,離線密碼鎖可包含密碼比對模組,密碼比對模組接收開鎖密碼,與金鑰密碼進行比對以判斷開鎖密碼是否正確。 Preferably, the offline password lock may include a password comparison module. The password comparison module receives the unlocking password and compares it with the key password to determine whether the unlocking password is correct.

較佳地,使用者裝置可通過通訊應用程式傳送開鎖請求至管理者裝置,且通過通訊應用程式接收存取連結。 Preferably, the user device can send the unlocking request to the administrator device through the communication application program, and receive the access link through the communication application program.

承上所述,依本發明之離線密碼鎖系統及其操作方法,其可具有一或多個下述優點: Based on the above, according to the offline password lock system and its operating method of the present invention, it can have one or more of the following advantages:

(1)此離線密碼鎖系統及其操作方法能通過綁定流程將離線密碼鎖與管理者裝置進行綁定,並於雲端資料庫註冊裝置及密碼資訊,讓使用者能通過連結至雲端資料庫來取得開鎖密碼,減少裝置硬體及運算資源的浪費,降低系統操作成本。 (1) This offline password lock system and its operation method can bind the offline password lock to the administrator's device through the binding process, and register the device and password information in the cloud database, allowing users to connect to the cloud database To obtain the unlocking password, reduce the waste of device hardware and computing resources, and reduce system operating costs.

(2)此離線密碼鎖系統及其操作方法能通過管理者裝置提出一次性密碼的請求來取得開鎖密碼的存取連結,讓管理者裝置能有效管控離線密碼鎖的操作及操作時間的限定,增加管控上的效率及便利性。 (2) This offline password lock system and its operating method can obtain the access link of the unlocking password by requesting a one-time password from the administrator device, so that the administrator device can effectively control the operation of the offline password lock and limit the operation time. Increase the efficiency and convenience of management and control.

(3)此離線密碼鎖系統及其操作方法能讓使用者由存取連結來取得一次性的開鎖密碼,通過不同的開鎖密碼的增加離線密碼鎖的裝置安全性。 (3) This offline password lock system and its operation method allow users to obtain a one-time unlocking password through an access link, and increase the device security of the offline password lock through different unlocking passwords.

10,20:離線密碼鎖系統 10,20:Offline password lock system

11,21:管理者裝置 11,21: Manager device

12,22:離線密碼鎖 12,22:Offline password lock

13,23:雲端資料庫 13,23:Cloud database

14,24:使用者裝置 14,24: User device

111:密碼管理模組 111: Password management module

112:第一通訊模組 112: First communication module

121:密碼儲存模組 121:Password storage module

122:傳輸介面 122:Transmission interface

123:密碼比對模組 123: Password comparison module

131:密碼註冊模組 131: Password registration module

132:密碼生成模組 132:Password generation module

141:第二通訊模組 141: Second communication module

S01~S06,S10~S12,S20~S26:步驟 S01~S06, S10~S12, S20~S26: steps

為使本發明之技術特徵、內容與優點及其所能達成之功效更為顯而易見,茲將本發明配合附圖,並以實施例之表達形式詳細說明如下:第1圖係為本發明實施例之離線密碼鎖系統之方塊圖。 In order to make the technical features, content and advantages of the present invention and the effects it can achieve more obvious, the present invention is described in detail as follows with the accompanying drawings and in the form of embodiments: Figure 1 is an embodiment of the present invention. Block diagram of offline password lock system.

第2圖係為本發明實施例之離線密碼鎖系統操作方式之流程圖。 Figure 2 is a flow chart of the operation mode of the offline password lock system according to the embodiment of the present invention.

第3圖係為本發明實施例之離線密碼鎖系統之示意圖。 Figure 3 is a schematic diagram of an offline password lock system according to an embodiment of the present invention.

第4圖係為本發明實施例之離線密碼鎖系統操作方式之綁定流程圖。 Figure 4 is a binding flow chart of the operation mode of the offline password lock system according to the embodiment of the present invention.

第5圖係為本發明實施例之離線密碼鎖系統操作方式之密碼取得流程圖。 Figure 5 is a password acquisition flow chart of the operation mode of the offline password lock system according to the embodiment of the present invention.

為利於瞭解本發明之技術特徵、內容與優點及其所能達成之功效,茲將本發明配合附圖,並以實施例之表達形式詳細說明如下,而其中所使用之圖式,其主旨僅為示意及輔助說明書之用,未必為本發明實施後之真實比例與精準配置,故不應就所附之圖式的比例與配置關係解讀、侷限本發明於實際實施上的權利範圍,合先敘明。 In order to facilitate understanding of the technical features, contents and advantages of the present invention as well as the effects it can achieve, the present invention is described in detail below in conjunction with the accompanying drawings and in the form of embodiments. The drawings used therein are only for their main purpose. They are for illustration and auxiliary description purposes, and may not represent the actual proportions and precise configurations after implementation of the present invention. Therefore, the proportions and configuration relationships of the attached drawings should not be interpreted to limit the scope of rights of the present invention in actual implementation. Description.

本文所使用的所有術語(包括技術和科學術語)具有與本發明所屬技術領域的通常知識者通常理解的含義。將進一步理解的是,諸如在通常使用的字典中定義的那些術語應當被解釋為具有與它們在相關技術和本發明的上下文中的含義一致的含義,並且將不被解釋為理想化的或過度正式的意義,除非本文中明確地如此定義。 All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. It will be further understood that terms such as those defined in commonly used dictionaries should be construed to have meanings consistent with their meanings in the context of the relevant technology and the present invention, and are not to be construed as idealistic or excessive Formal meaning, unless expressly so defined herein.

請參閱第1圖,其係為本發明實施例之離線密碼鎖系統之方塊圖。如圖所示,離線密碼鎖系統10包含管理者裝置11、離線密碼鎖12、雲端資料庫13以及使用者裝置14。管理者裝置11是離線密碼鎖12的管理裝置,通過管 理者裝置11來對離線密碼鎖12進行排程及權限控管,管理者裝置11可在離線密碼鎖12生產時即綁定特定的管理裝置,或者在消費者購買時通過綁定程序綁訂於消費者裝置。管理者裝置11為具有運算及網路傳輸功能的電子裝置,例如桌上型電腦、筆記型電腦、平板電腦或智慧型手機等固定或可攜式電子裝置,電子裝置中的處理器可執行控制指令存取記憶體中的程式來運行密碼管理模組111的應用程式,且通過通訊及網路傳輸元件來執行第一通訊模組112,第一通訊模組112包含無線通訊網路傳輸及短距離通訊網路傳輸。密碼管理模組111可由應用程式隨機產生金鑰密碼,通過金鑰密碼來與離線密碼鎖12進行綁定。 Please refer to Figure 1, which is a block diagram of an offline combination lock system according to an embodiment of the present invention. As shown in the figure, the offline password lock system 10 includes an administrator device 11 , an offline password lock 12 , a cloud database 13 and a user device 14 . The manager device 11 is a management device for the offline password lock 12. The manager device 11 is used to schedule and control the permissions of the offline password lock 12. The manager device 11 can bind a specific management device when the offline password lock 12 is produced, or bind it through a binding program when the consumer purchases it. on consumer devices. The manager device 11 is an electronic device with computing and network transmission functions, such as a desktop computer, a notebook computer, a tablet computer or a smart phone and other fixed or portable electronic devices. The processor in the electronic device can perform control Instructs to access the program in the memory to run the application program of the password management module 111, and execute the first communication module 112 through communication and network transmission components. The first communication module 112 includes wireless communication network transmission and short-distance transmission. Communication network transmission. The password management module 111 can randomly generate a golden key password by the application program, and bind it to the offline password lock 12 through the golden key password.

離線密碼鎖12可為具備運算及儲存功能的密碼鎖裝置,例如各種通過密碼開啟及鎖固的鎖具、門鎖或者門禁管控開關等,離線密碼鎖12為離線的獨立個體模式,無須連線至網路或伺服器,但通過內部運算功能,可由動態產生的不同密碼來進行開鎖,避免靜態的固定密碼遭到破解、洩漏而影響密碼鎖裝置的安全性。離線密碼鎖12包含密碼儲存模組121、傳輸介面122及密碼比對模組123,密碼儲存模組121可以儲存離線密碼鎖12的金鑰密碼,當使用者對離線密碼鎖12輸入開鎖密碼後,密碼比對模組123通過運算比對開鎖密碼是否符合金鑰密碼來判斷是否為正確的開鎖密碼,進而決定是否開啟或解鎖離線密碼鎖12的鎖定狀態。 The offline password lock 12 can be a password lock device with computing and storage functions, such as various locks, door locks or access control switches that are opened and locked by passwords. The offline password lock 12 is an offline independent individual mode and does not need to be connected to The network or server, but through the internal computing function, the lock can be unlocked by dynamically generated different passwords to prevent the static fixed password from being cracked and leaked and affecting the security of the password lock device. The offline password lock 12 includes a password storage module 121, a transmission interface 122 and a password comparison module 123. The password storage module 121 can store the key password of the offline password lock 12. When the user enters the unlocking password for the offline password lock 12 , the password comparison module 123 determines whether it is the correct unlocking password by comparing whether the unlocking password matches the golden key password, and then determines whether to open or unlock the locked state of the offline password lock 12 .

如前所述,離線密碼鎖12可於生產時或實際消費者使用時進行與管理者裝置11的綁定,其綁定程序主要由管理者裝置11的密碼管理模組111產生金鑰密碼,通過第一通訊模組112由離線密碼鎖12的傳輸介面122接收金鑰密碼,將金鑰密碼儲存於密碼儲存模組121以進行綁定。離線密碼鎖12並未連線於網路,但通過如藍芽通訊傳輸介面或近場通訊傳輸介面等短距離的傳輸介面 122,可配合管理者裝置11當中的第一通訊模組112來進行短距離通訊網路傳輸,讓離線密碼鎖12能接收金鑰密碼來進行綁定。 As mentioned above, the offline password lock 12 can be bound to the administrator device 11 during production or actual consumer use. The binding process mainly generates a key password by the password management module 111 of the administrator device 11. The key password is received through the transmission interface 122 of the offline password lock 12 through the first communication module 112, and the key password is stored in the password storage module 121 for binding. The offline password lock 12 is not connected to the network, but uses a short-distance transmission interface such as a Bluetooth communication transmission interface or a near field communication transmission interface. 122, can cooperate with the first communication module 112 in the administrator device 11 to perform short-distance communication network transmission, so that the offline password lock 12 can receive the key password for binding.

當離線密碼鎖12接收並儲存金鑰密碼後,管理者裝置11進一步於雲端資料庫13中註冊離線密碼鎖12的資料。雲端資料庫13為具備運算及儲存功能的電腦裝置,例如雲端伺服器,雲端資料庫13包含密碼註冊模組131及密碼生成模組132,當管理者裝置11通過第一通訊模組112連線至雲端資料庫13,可將管理者裝置11、離線密碼鎖12及金鑰密碼上傳至雲端資料庫13,儲存於密碼註冊模組131來記錄離線密碼鎖12及對應綁定的管理者裝置11。另外,管理者裝置11在註冊時可設定離線密碼鎖12的虛擬圍籬,在雲端資料庫13中儲存離線密碼鎖的使用範圍。 After the offline password lock 12 receives and stores the key password, the administrator device 11 further registers the data of the offline password lock 12 in the cloud database 13. The cloud database 13 is a computer device with computing and storage functions, such as a cloud server. The cloud database 13 includes a password registration module 131 and a password generation module 132. When the administrator device 11 is connected to the cloud database 13 through the first communication module 112, the administrator device 11, the offline password lock 12 and the key password can be uploaded to the cloud database 13 and stored in the password registration module 131 to record the offline password lock 12 and the corresponding bound administrator device 11. In addition, the administrator device 11 can set a virtual fence for the offline password lock 12 during registration, and store the usage scope of the offline password lock in the cloud database 13.

使用者裝置14為具有運算及網路傳輸功能的電子裝置,例如筆記型電腦、平板電腦或智慧型手機等可攜式電子裝置,使用者裝置14包含第二通訊模組141,第二通訊模組141包含無線通訊網路傳輸及短距離通訊網路傳輸。使用者裝置14通過第二通訊模組141連接管理者裝置11及雲端資料庫13。使用者裝置14為開鎖者所持有的電子裝置,當實際開鎖者需要在預定時間操作離線密碼鎖12時,必須由管理者裝置11安排開鎖時程並提供使用者裝置14進行開鎖程序所需的密碼。詳細來說,使用者裝置14首先對管理者裝置11提出開鎖請求,也就是通過第二通訊模組141傳送開鎖請求至管理者裝置11的第一通訊模組112,這裡的通訊模組為兩裝置中安裝的通訊應用程式,例如Line、WhatApp等即時訊息應用程式,或者智慧型手機的文字訊息程式。當管理者裝置11收到開鎖請求後,可以依據排程規劃,通過第一通訊模組112對雲端資料庫13發出一次性密碼請求,這裡的一次性密碼請求除了包含於密碼註冊模組131當中註冊的管 理者裝置11及欲進行開鎖程序的離線密碼鎖12,還包含了操作離線密碼鎖12的有效操作時間,通過對於開鎖時間的時間限制,規劃不同開鎖者能開啟離線密碼鎖12的有效時段。舉例來說,當房客在開啟旅館的房門時,門上的離線密碼鎖12僅於房客的入住期間為有效操作時間,當超出時間限制,則無法開啟房門上的離線密碼鎖12。 The user device 14 is an electronic device with computing and network transmission functions, such as a portable electronic device such as a laptop, a tablet, or a smartphone. The user device 14 includes a second communication module 141 . Group 141 includes wireless communication network transmission and short-range communication network transmission. The user device 14 connects the administrator device 11 and the cloud database 13 through the second communication module 141 . The user device 14 is an electronic device held by the unlocker. When the actual unlocker needs to operate the offline combination lock 12 at a predetermined time, the administrator device 11 must arrange the unlocking schedule and provide the user device 14 with the required information for the unlocking procedure. password. Specifically, the user device 14 first makes an unlocking request to the manager device 11, that is, transmits the unlocking request to the first communication module 112 of the manager device 11 through the second communication module 141. The communication modules here are two. Communication applications installed on the device, such as instant messaging applications such as Line and WhatApp, or text messaging applications on smartphones. When the administrator device 11 receives the unlocking request, it can send a one-time password request to the cloud database 13 through the first communication module 112 according to the schedule. The one-time password request here is not only included in the password registration module 131 Registered tube The manager device 11 and the offline password lock 12 for which the unlocking process is to be performed also include the effective operating time for operating the offline password lock 12. By limiting the unlocking time, the effective period during which different unlockers can open the offline password lock 12 is planned. For example, when a guest opens the hotel door, the offline code lock 12 on the door is only valid during the guest's stay. When the time limit is exceeded, the offline code lock 12 on the door cannot be opened.

實際操作時,雲端資料庫13依據收到的一次性密碼請求,回傳存取連結至管理者裝置11,再通過通訊模組傳送至使用者裝置14,讓開鎖者取得有時間限制的存取連結。當進入有效的開鎖時間時,開鎖者可由使用者裝置14取得的存取連結,連線至雲端資料庫13來請求開鎖密碼,雲端資料庫13的密碼生成模組132判斷使用者裝置14的存取連結是否為時間限制當中的有效連結,若是有效連結,則回傳開鎖密碼至使用者裝置14,讓開鎖者能通過開鎖密碼進行開鎖程序。相反地,若是存取連結並未進入有效的時間限制或者超過時間限制,雲端資料庫13視為無效連結而不回傳開鎖密碼至使用者裝置14。在另一實施例中,除了判斷有效使用時間外,雲端資料庫13還可比對使用者裝置14所在的地理位置,判斷是否位於設定的虛擬圍籬當中,當時間限制與地理位置限制都符合設定標準時,才可回傳開鎖密碼至使用者裝置14。 In actual operation, the cloud database 13 returns the access link to the administrator device 11 based on the one-time password request received, and then transmits it to the user device 14 through the communication module, allowing the unlocker to obtain time-limited access. link. When the valid unlocking time is entered, the unlocker can obtain the access link from the user device 14 and connect to the cloud database 13 to request the unlock password. The password generation module 132 of the cloud database 13 determines the memory of the user device 14 . Check whether the link is a valid link within the time limit. If it is a valid link, the unlocking password is returned to the user device 14 so that the unlocker can use the unlocking password to perform the unlocking process. On the contrary, if the access link does not enter the valid time limit or exceeds the time limit, the cloud database 13 treats the link as an invalid link and does not return the unlocking password to the user device 14 . In another embodiment, in addition to determining the effective usage time, the cloud database 13 can also compare the geographical location of the user device 14 to determine whether it is within the set virtual fence. When both the time limit and the geographical location restriction comply with the settings, Only when the standard is met, the unlocking password can be returned to the user device 14.

請參閱第2圖,其係為本發明實施例之離線密碼鎖系統操作方式之流程圖。如圖所示,離線密碼鎖系統的操作方式包含以下步驟(S01~S06): Please refer to Figure 2, which is a flow chart of the operation method of the offline password lock system according to the embodiment of the present invention. As shown in the figure, the operation method of the offline password lock system includes the following steps (S01~S06):

步驟S01:設置離線密碼鎖系統,離線密碼鎖系統包含管理者裝置、離線密碼鎖、雲端資料庫及使用者裝置。首先,設置離線密碼鎖系統,如前述實施例所述,離線密碼鎖系統可包含管理者裝置、離線密碼鎖、雲端資料庫及使用者裝置,管理者裝置包含密碼管理模組及第一通訊模組,離線密碼鎖 包含密碼儲存模組、傳輸介面及密碼比對模組,雲端資料庫包含密碼註冊模組及密碼生成模組,使用者裝置包含第二通訊模組。 Step S01: Set up an offline password lock system. The offline password lock system includes an administrator device, an offline password lock, a cloud database and a user device. First, an offline password lock system is set up. As described in the previous embodiment, the offline password lock system may include an administrator device, an offline password lock, a cloud database, and a user device. The administrator device includes a password management module and a first communication module. Group, offline password lock It includes a password storage module, a transmission interface and a password comparison module, the cloud database includes a password registration module and a password generation module, and the user device includes a second communication module.

步驟S02:通過管理者裝置的密碼管理模組產生金鑰密碼,將金鑰密碼傳送至離線密碼鎖並儲存於密碼管理模組,通過金鑰密碼將離線密碼鎖綁定於管理者裝置。在離線密碼鎖系統當中,管理者裝置的密碼管理模組可隨機產生金鑰密碼,通過傳輸介面傳送至離線密碼鎖,例如以藍芽通訊傳輸方式或近場通訊傳輸方式接收金鑰密碼,儲存於密碼管理模組當中。管理者裝置產生的金鑰密碼可包含管理者裝置資訊,密碼比對模組必須藉由金鑰密碼來比對後續的開鎖密碼,即離線密碼鎖必須經由管理者裝置才能提供有效的開鎖密碼,將離線密碼鎖綁定於管理者裝置,由管理者裝置進行開鎖時間的排程及開鎖者的管理。 Step S02: Generate a golden key password through the password management module of the administrator device, transmit the golden key password to the offline password lock and store it in the password management module, and bind the offline password lock to the administrator device through the golden key password. In the offline password lock system, the password management module of the administrator device can randomly generate a key password and send it to the offline password lock through a transmission interface, such as receiving the key password through Bluetooth communication transmission method or near field communication transmission method, and storing it. In the password management module. The key password generated by the administrator's device can include the administrator's device information. The password comparison module must use the key password to compare the subsequent unlocking password. That is, the offline password lock must provide a valid unlocking password through the administrator's device. The offline password lock is bound to the administrator device, and the administrator device schedules the unlocking time and manages the unlockers.

步驟S03:通過雲端資料庫的密碼註冊模組註冊管理者裝置、離線密碼鎖及金鑰密碼。當離線密碼鎖綁定於管理者裝置後,管理者裝置進一步於雲端資料庫中註冊離線密碼鎖的資料,即通過第一通訊模組連線至雲端資料庫,將管理者裝置、離線密碼鎖及金鑰密碼上傳至雲端資料庫,儲存於密碼註冊模組當中,記錄離線密碼鎖及對應綁定的管理者裝置。 Step S03: Register the administrator device, offline password lock and key password through the password registration module of the cloud database. When the offline password lock is bound to the administrator device, the administrator device further registers the information of the offline password lock in the cloud database, that is, connects to the cloud database through the first communication module, and connects the administrator device and the offline password lock to the cloud database. And the key password is uploaded to the cloud database and stored in the password registration module to record the offline password lock and the corresponding bound administrator device.

步驟S04:由使用者裝置傳送開鎖請求至管理者裝置。當開鎖者有開鎖需求時,通過對管理者裝置提出開鎖請求,例如倉管人員需要在進料或出貨時進出倉庫,開啟倉門的離線密碼鎖,可由倉管人員對管理者提出開鎖請求,將開鎖請求傳送至管理者裝置,讓管理者安排及管控這些開鎖請求。 Step S04: Send an unlocking request from the user device to the administrator device. When the unlocker needs to unlock the door, he or she can make an unlocking request to the manager's device. For example, if the warehouse staff needs to enter or exit the warehouse when loading or shipping goods, and the offline password lock of the warehouse door is opened, the warehouse manager can make an unlocking request to the manager. , transmit the unlocking request to the administrator device, allowing the administrator to arrange and control these unlocking requests.

步驟S05:管理者裝置對雲端資料庫發出一次性密碼請求,由雲端資料庫回傳一次性密碼請求的存取連結,並傳送至使用者裝置。當管理者安 排好各個開鎖請求後,可通過第二通訊模組連線至雲端資料庫,對雲端資料庫發出一次性密碼請求,一次性密碼請求包含於密碼註冊模組當中註冊的管理者裝置及欲進行開鎖程序的離線密碼鎖,還包含操作離線密碼鎖的有效操作時間。雲端資料庫依據收到的一次性密碼請求,回傳存取連結至管理者裝置,再通過第一通訊模組傳送至使用者裝置,讓開鎖者取得有時間限制的存取連結。 Step S05: The administrator device sends a one-time password request to the cloud database, and the cloud database returns the access link of the one-time password request and sends it to the user device. When managers install After arranging each unlocking request, you can connect to the cloud database through the second communication module and send a one-time password request to the cloud database. The one-time password request includes the administrator device registered in the password registration module and the administrator device to be processed. The offline password lock of the unlocking program also includes the effective operating time for operating the offline password lock. The cloud database returns the access link to the administrator device based on the one-time password request received, and then transmits it to the user device through the first communication module, allowing the unlocker to obtain the time-limited access link.

步驟S06:使用者裝置通過存取連結對雲端資料庫請求開鎖密碼,由雲端資料庫回傳開鎖密碼至使用者裝置以進行開鎖程序。當進入有效的開鎖時間時,開鎖者由使用者裝置取得的存取連結,連線至雲端資料庫來請求開鎖密碼,雲端資料庫的密碼生成模組判斷存取連結是否為時間限制當中的有效連結,若是有效連結,則回傳開鎖密碼至使用者裝置,讓開鎖者能通過開鎖密碼進行開鎖程序。相反地,若是存取連結並未進入有效的時間限制或者超過時間限制,雲端資料庫視為無效連結而不回傳開鎖密碼至使用者裝置。在另一實施例中,除了判斷有效使用時間外,雲端資料庫還可比對使用者裝置所在的地理位置,判斷是否位於設定的虛擬圍籬當中,當時間限制與地理位置限制都符合設定標準時,才回傳開鎖密碼至使用者裝置。 Step S06: The user device requests an unlocking password from the cloud database through the access link, and the cloud database returns the unlocking password to the user device for the unlocking process. When the valid unlocking time is entered, the unlocker obtains the access link from the user device and connects to the cloud database to request the unlocking password. The password generation module of the cloud database determines whether the access link is valid within the time limit. The link, if it is a valid link, will return the unlocking password to the user's device, allowing the unlocker to use the unlocking password to perform the unlocking process. On the contrary, if the access link does not enter the valid time limit or exceeds the time limit, the cloud database will treat it as an invalid link and will not return the unlocking password to the user device. In another embodiment, in addition to determining the effective usage time, the cloud database can also compare the geographical location of the user's device to determine whether it is within the set virtual fence. When both the time limit and the geographical location restriction meet the set standards, The unlocking password is then sent back to the user device.

請參閱第3圖,其係為本發明實施例之離線密碼鎖系統之示意圖,請同時參閱第4圖及第5圖,第4圖係為本發明實施例之離線密碼鎖系統操作方式之綁定流程圖,第5圖係為本發明實施例之離線密碼鎖系統操作方式之密碼取得流程圖。在第3圖中,離線密碼鎖系統20可包含管理者裝置21、離線密碼鎖22、雲端資料庫23及使用者裝置24,管理者裝置21為智慧型手機,包含密碼管理模組及第一通訊模組,離線密碼鎖22可為具備運算及儲存功能的密碼鎖裝置,包含密碼儲存模組、傳輸介面及密碼比對模組,雲端資料庫23為具備運算 及儲存功能的雲端伺服器,包含密碼註冊模組及密碼生成模組,使用者裝置24可與管理者裝置21同樣為智慧型手機,包含第二通訊模組。離線密碼鎖系統20與前述實施例中所述的系統類似,相同內容在此不重複描述。 Please refer to Figure 3, which is a schematic diagram of the offline code lock system according to the embodiment of the present invention. Please refer to Figures 4 and 5 at the same time. Figure 4 is a binding diagram of the operation mode of the offline code lock system according to the embodiment of the present invention. The flow chart is defined, and Figure 5 is a password acquisition flow chart of the operation mode of the offline password lock system according to the embodiment of the present invention. In Figure 3, the offline password lock system 20 may include an administrator device 21, an offline password lock 22, a cloud database 23 and a user device 24. The administrator device 21 is a smart phone and includes a password management module and a first The communication module, the offline password lock 22 can be a password lock device with computing and storage functions, including a password storage module, a transmission interface and a password comparison module, and the cloud database 23 can be a password lock device with computing and storage functions. The cloud server with storage function includes a password registration module and a password generation module. The user device 24 can be a smart phone like the administrator device 21 and includes a second communication module. The offline combination lock system 20 is similar to the system described in the previous embodiment, and the same content will not be repeatedly described here.

在系統操作上,離線密碼鎖系統20可進行綁定流程,請同時參閱第4圖,離線密碼鎖系統20操作方式當中的綁定流程包含以下步驟(S10~S12): In terms of system operation, the offline password lock system 20 can perform a binding process. Please also refer to Figure 4. The binding process in the operation mode of the offline password lock system 20 includes the following steps (S10~S12):

步驟S10:開始綁定流程。當設置了離線密碼鎖系統20後,首先針對離線密碼鎖22進行裝置綁定。 Step S10: Start the binding process. After the offline password lock system 20 is set up, device binding is first performed on the offline password lock 22 .

步驟S11:將金鑰密碼傳送至離線密碼鎖並儲存於密碼管理模組。管理者裝置21的智慧型手機可以安裝密碼管理模組的應用程式,通過應用程式產生對應離線密碼鎖22型號的金鑰密碼,通過智慧型手機的短距離無線通訊網路傳輸模組傳送至離線密碼鎖22。離線密碼鎖22雖然並未連線至網路,但通過藍芽通訊傳輸方式或近場通訊傳輸方式的傳輸介面,可以接收金鑰密碼,並且儲存於密碼管理模組當中。 Step S11: Send the key password to the offline password lock and store it in the password management module. The smart phone of the administrator device 21 can install the application program of the password management module, generate the key password corresponding to the offline password lock 22 model through the application program, and transmit the offline password through the short-distance wireless communication network transmission module of the smart phone. Lock 22. Although the offline password lock 22 is not connected to the network, it can receive the key password through the transmission interface of Bluetooth communication transmission method or near field communication transmission method, and store it in the password management module.

步驟S12:通過雲端資料庫的密碼註冊模組註冊管理者裝置、離線密碼鎖及金鑰密碼。在離線密碼鎖22儲存了管理者裝置21產生的金鑰密碼後,管理者裝置21通過無線通訊網路連結至雲端資料庫23,上傳管理者裝置序號、離線密碼鎖序號及金鑰密碼等資料至密碼註冊模組,於雲端資料庫23中記錄綁定關係。當需要取得開鎖密碼時,雲端資料庫23的密碼生成模組依據密碼註冊模組當中的資訊來產生對應的開鎖密碼。 Step S12: Register the administrator device, offline password lock and key password through the password registration module of the cloud database. After the offline password lock 22 stores the key password generated by the administrator device 21, the administrator device 21 connects to the cloud database 23 through the wireless communication network, and uploads data such as the administrator device serial number, the offline password lock serial number, and the key password to The password registration module records the binding relationship in the cloud database 23. When it is necessary to obtain the unlocking password, the password generation module of the cloud database 23 generates the corresponding unlocking password based on the information in the password registration module.

在系統操作上,離線密碼鎖系統20可進行密碼取得流程,請同時參閱第5圖,離線密碼鎖系統20操作方式當中的密碼取得流程包含以下步驟(S20~S26): In terms of system operation, the offline password lock system 20 can perform a password acquisition process. Please also refer to Figure 5. The password acquisition process in the operation mode of the offline password lock system 20 includes the following steps (S20~S26):

步驟S20:開始密碼取得流程。在離線密碼鎖22完成與管理者裝置21的綁定後,當實際的開鎖者需要取得開鎖密碼時,會啟動密碼取得流程,即通過使用者裝置24的智慧型手機傳送開鎖請求至管理者裝置21的智慧型手機。使用者裝置24與管理者裝置21之間的訊息可通過即時通訊軟體或者文字簡訊來傳送,管理者裝置21無須處於接近離線密碼鎖22的位置,可在遠端進行各個離線密碼鎖22的管控。 Step S20: Start the password acquisition process. After the offline password lock 22 completes the binding with the administrator device 21, when the actual unlocker needs to obtain the unlock password, the password acquisition process will be started, that is, the unlock request will be sent to the administrator device through the smart phone of the user device 24. 21 smartphones. Messages between the user device 24 and the administrator device 21 can be transmitted through instant messaging software or text messages. The administrator device 21 does not need to be in a position close to the offline password lock 22 and can manage and control each offline password lock 22 remotely. .

步驟S21:管理者裝置對雲端資料庫發出一次性密碼請求。當管理者裝置21接收到開鎖請求後,通過第一通訊模組連線至雲端資料庫23,對雲端資料庫提出一次性密碼的請求,這裡的一次性密碼請求可包含欲開啟的離線密碼鎖22序號以及開鎖時間的時間限制,雲端資料庫23同時記錄離線密碼鎖22序號及時間限制。 Step S21: The administrator device sends a one-time password request to the cloud database. When the administrator device 21 receives the unlocking request, it connects to the cloud database 23 through the first communication module and makes a request for a one-time password to the cloud database. The one-time password request here may include the offline password lock to be opened. 22 serial number and the time limit of unlocking time, and the cloud database 23 records the offline password lock 22 serial number and time limit at the same time.

步驟S22:雲端資料庫回傳一次性密碼請求的存取連結。雲端資料庫23比對離線密碼鎖22的序號以及管理者裝置21的權限,生成一次性密碼請求的存取連結,將存取連結回傳至管理者裝置21。 Step S22: The cloud database returns the access link of the one-time password request. The cloud database 23 compares the serial number of the offline password lock 22 with the authority of the administrator device 21 , generates an access link for the one-time password request, and sends the access link back to the administrator device 21 .

步驟S23:管理者裝置將存取連結傳送至使用者裝置。管理者裝置21在收到存取連結後,再次通過即時通訊軟體或者文字簡訊將存取連結傳送至使用者裝置24。 Step S23: The administrator device sends the access link to the user device. After receiving the access link, the administrator device 21 sends the access link to the user device 24 again through instant messaging software or text message.

步驟S24:使用者裝置通過存取連結對雲端資料庫請求開鎖密碼。使用者裝置24接收了開鎖密碼的存取連結,在設定的時間限制內,通過存取連結連結至雲端資料庫23,存取雲端資料庫23中的密碼資訊。 Step S24: The user device requests the cloud database for the unlock password through the access link. The user device 24 receives the access link of the unlocking password, and within the set time limit, connects to the cloud database 23 through the access link, and accesses the password information in the cloud database 23 .

步驟S25:雲端資料庫回傳開鎖密碼至使用者裝置。當雲端資料庫23接收到存取請求時,密碼生成模組判斷此存取是否在記錄的時間限制當 中,若是,則密碼生成模組通過金鑰密碼生成開鎖密碼,並將此一次性密碼回傳至使用者裝置24;相對地,若並非為限制時間當中,密碼生成模組判斷為無效的存取連結,不回傳開鎖密碼。在另一實施例中,雲端資料庫23進一步比對使用者裝置24所在的地理位置是否處於設定的虛擬圍籬內,若是在時間限制內且位於虛擬圍籬內,則將一次性密碼回傳至使用者裝置24;相對地,若時間限制或地理位置限制有其中一項不符合,則不回傳開鎖密碼。 Step S25: The cloud database returns the unlocking password to the user device. When the cloud database 23 receives an access request, the password generation module determines whether the access is within the recorded time limit. If so, the password generation module generates an unlocking password through the key password, and transmits the one-time password back to the user device 24; on the other hand, if it is not within the limited time, the password generation module determines that the storage is invalid. Get the link and do not return the unlock password. In another embodiment, the cloud database 23 further compares whether the geographical location of the user device 24 is within the set virtual fence. If it is within the time limit and is within the virtual fence, the one-time password is returned. to the user device 24; correspondingly, if either the time limit or the geographical location limit is not met, the unlocking password will not be returned.

步驟S26:開鎖者對離線密碼鎖輸入開鎖密碼進行開鎖。若是使用者裝置24接收到開鎖密碼,實際開鎖者可將開鎖密碼輸入離線密碼鎖22來進行開鎖程序;相對地,在沒有收到開鎖密碼時,開鎖者無法取得及輸入開鎖密碼。設定存取時間的限制主要是對離線密碼鎖22進行排程管控,讓設定的人員能在安排的時間內取得密碼並開啟離線密碼鎖22,由於開鎖密碼為一次性密碼,不同時段或不同開鎖者取得的開鎖密碼並不相同,能有效避免密碼外洩而造成安全上的問題。 Step S26: The unlocker enters the unlocking password into the offline password lock to unlock. If the user device 24 receives the unlocking password, the actual unlocker can enter the unlocking password into the offline password lock 22 to perform the unlocking procedure; on the contrary, if the unlocking password is not received, the unlocker cannot obtain and enter the unlocking password. Setting the access time limit is mainly to schedule and control the offline password lock 22, so that the set personnel can obtain the password and open the offline password lock 22 within the arranged time. Since the unlock password is a one-time password, different time periods or different unlocks The unlocking passwords obtained by the users are different, which can effectively avoid security problems caused by password leakage.

以上所述僅為舉例性,而非為限制性者。任何未脫離本發明之精神與範疇,而對其進行之等效修改或變更,均應包含於後附之申請專利範圍中。 The above is only illustrative and not restrictive. Any equivalent modifications or changes that do not depart from the spirit and scope of the present invention shall be included in the appended patent scope.

10:離線密碼鎖系統 10:Offline password lock system

11:管理者裝置 11:Manager device

12:離線密碼鎖 12:Offline password lock

13:雲端資料庫 13:Cloud database

14:使用者裝置 14:User device

111:密碼管理模組 111: Password management module

112:第一通訊模組 112: First communication module

121:密碼儲存模組 121:Password storage module

122:傳輸介面 122:Transmission interface

123:密碼比對模組 123: Password comparison module

131:密碼註冊模組 131: Password registration module

132:密碼生成模組 132:Password generation module

141:第二通訊模組 141: Second communication module

Claims (12)

一種離線密碼鎖系統,其包含:一管理者裝置,係包含一密碼管理模組及一第一通訊模組,該密碼管理模組產生一金鑰密碼;一離線密碼鎖,係包含一密碼儲存模組及一傳輸介面,該離線密碼鎖由該傳輸介面接收該金鑰密碼並儲存於該密碼儲存模組,通過該金鑰密碼綁定於該管理者裝置;一雲端資料庫,係包含一密碼註冊模組及一密碼生成模組,該管理者裝置通過該第一通訊模組於該密碼註冊模組註冊該管理者裝置、該離線密碼鎖及該金鑰密碼;以及一使用者裝置,係包含一第二通訊模組,該使用者裝置通過該第二通訊模組連接該管理者裝置及該雲端資料庫;其中,該使用者裝置通過該第二通訊模組傳送一開鎖請求至該管理者裝置,該管理者裝置通過該第一通訊模組對該雲端資料庫發出一一次性密碼請求,由該雲端資料庫回傳該一次性密碼請求的一存取連結,並傳送至該使用者裝置,該使用者裝置通過該存取連結對該雲端資料庫請求一開鎖密碼,由該雲端資料庫的該密碼生成模組回傳該開鎖密碼至該使用者裝置以進行開鎖程序。 An offline password lock system, which includes: a manager device including a password management module and a first communication module, the password management module generates a key password; an offline password lock includes a password storage Module and a transmission interface, the offline password lock receives the key password from the transmission interface and stores it in the password storage module, and is bound to the administrator device through the key password; a cloud database includes a A password registration module and a password generation module, the administrator device registers the administrator device, the offline password lock and the key password in the password registration module through the first communication module; and a user device, The system includes a second communication module, and the user device connects the administrator device and the cloud database through the second communication module; wherein the user device sends an unlocking request to the cloud database through the second communication module. The administrator device sends a one-time password request to the cloud database through the first communication module, and the cloud database returns an access link of the one-time password request and sends it to the cloud database. The user device requests an unlocking password from the cloud database through the access link, and the password generation module of the cloud database returns the unlocking password to the user device to perform the unlocking process. 如請求項1所述之離線密碼鎖系統,其中該傳輸介面為藍芽通訊傳輸介面或近場通訊傳輸介面,該管理者裝置通過該第一通訊模組連接該離線密碼鎖的該傳輸介面。 The offline password lock system of claim 1, wherein the transmission interface is a Bluetooth communication transmission interface or a near field communication transmission interface, and the administrator device is connected to the transmission interface of the offline password lock through the first communication module. 如請求項1所述之離線密碼鎖系統,其中該一次性密碼請求包含開鎖時間的一時間限制,該密碼生成模組判斷該存取連 結是否為該時間限制當中的有效連結。 The offline password lock system as described in claim 1, wherein the one-time password request includes a time limit for unlocking time, and the password generation module determines the access connection Is the link a valid link within the time limit? 如請求項3所述之離線密碼鎖系統,其中該管理者裝置於該密碼註冊模組註冊該離線密碼鎖的一虛擬圍籬,該密碼生成模組判斷該使用者裝置的地理位置是否在該虛擬圍籬的範圍內。 The offline password lock system of claim 3, wherein the administrator device registers a virtual fence of the offline password lock in the password registration module, and the password generation module determines whether the geographical location of the user device is in the Within the scope of the virtual fence. 如請求項1所述之離線密碼鎖系統,其中該離線密碼鎖包含一密碼比對模組,該密碼比對模組接收該開鎖密碼,與該金鑰密碼進行比對以判斷該開鎖密碼是否正確。 The offline password lock system as described in claim 1, wherein the offline password lock includes a password comparison module. The password comparison module receives the unlocking password and compares it with the key password to determine whether the unlocking password is correct. 如請求項1所述之離線密碼鎖系統,其中該使用者裝置通過一通訊應用程式傳送該開鎖請求至該管理者裝置,且通過該通訊應用程式接收該存取連結。 The offline password lock system of claim 1, wherein the user device sends the unlocking request to the administrator device through a communication application, and receives the access link through the communication application. 一種離線密碼鎖系統的操作方式,其包含以下步驟:設置一離線密碼鎖系統,該離線密碼鎖系統包含一管理者裝置、一離線密碼鎖、一雲端資料庫及一使用者裝置;通過該管理者裝置的一密碼管理模組產生一金鑰密碼,將該金鑰密碼傳送至該離線密碼鎖並儲存於一密碼管理模組,通過該金鑰密碼將該離線密碼鎖綁定於該管理者裝置;通過該雲端資料庫的一密碼註冊模組註冊該管理者裝置、該離線密碼鎖及該金鑰密碼;由該使用者裝置傳送一開鎖請求至該管理者裝置;該管理者裝置對該雲端資料庫發出一一次性密碼請求,由該雲端資料庫回傳該一次性密碼請求的一存取連結,並傳送至該使用者裝置; 該使用者裝置通過該存取連結對該雲端資料庫請求一開鎖密碼,由該雲端資料庫回傳該開鎖密碼至該使用者裝置以進行開鎖程序。 An operation method of an offline password lock system, which includes the following steps: setting up an offline password lock system. The offline password lock system includes an administrator device, an offline password lock, a cloud database and a user device; through the management A password management module of the user device generates a key password, transmits the key password to the offline password lock and stores it in a password management module, and binds the offline password lock to the administrator through the key password device; register the administrator device, the offline password lock and the key password through a password registration module of the cloud database; send an unlocking request from the user device to the administrator device; the administrator device The cloud database issues a one-time password request, and the cloud database returns an access link of the one-time password request and sends it to the user device; The user device requests an unlocking password from the cloud database through the access link, and the cloud database returns the unlocking password to the user device to perform the unlocking process. 如請求項7所述之離線密碼鎖系統的操作方式,其中該離線密碼鎖通過一傳輸介面接收該金鑰密碼,該傳輸介面為藍芽通訊傳輸介面或近場通訊傳輸介面,該管理者裝置通過一第一通訊模組連接該離線密碼鎖的該傳輸介面。 The operation method of the offline password lock system as described in claim 7, wherein the offline password lock receives the key password through a transmission interface, and the transmission interface is a Bluetooth communication transmission interface or a near field communication transmission interface, and the administrator device The transmission interface of the offline password lock is connected through a first communication module. 如請求項7所述之離線密碼鎖系統的操作方式,其中該一次性密碼請求包含開鎖時間的一時間限制,該雲端資料庫通過一密碼生成模組判斷該存取連結是否為該時間限制當中的有效連結。 The operation method of the offline password lock system as described in claim 7, wherein the one-time password request includes a time limit for unlocking time, and the cloud database determines whether the access link is within the time limit through a password generation module valid link. 如請求項9所述之離線密碼鎖系統的操作方式,其中該管理者裝置於該密碼註冊模組註冊該離線密碼鎖的一虛擬圍籬,該密碼生成模組判斷該使用者裝置的地理位置是否在該虛擬圍籬的範圍內。 The operation mode of the offline password lock system as described in claim 9, wherein the administrator device registers a virtual fence of the offline password lock in the password registration module, and the password generation module determines the geographical location of the user device Whether it is within the range of the virtual fence. 如請求項7所述之離線密碼鎖系統的操作方式,其中該離線密碼鎖包含一密碼比對模組,該密碼比對模組接收該開鎖密碼,與該金鑰密碼進行比對以判斷該開鎖密碼是否正確。 The operation mode of the offline password lock system as described in claim 7, wherein the offline password lock includes a password comparison module, and the password comparison module receives the unlocking password and compares it with the key password to determine the password. Is the unlocking password correct? 如請求項7所述之離線密碼鎖系統的操作方式,其中該使用者裝置通過一通訊應用程式傳送該開鎖請求至該管理者裝置,且通過該通訊應用程式接收該存取連結。 The operation mode of the offline password lock system as described in claim 7, wherein the user device sends the unlocking request to the administrator device through a communication application, and receives the access link through the communication application.
TW112101759A 2023-01-16 Offline combination lock system and operation method thereof TWI835526B (en)

Publications (1)

Publication Number Publication Date
TWI835526B true TWI835526B (en) 2024-03-11

Family

ID=

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019240669A1 (en) 2018-06-13 2019-12-19 Igloohome Pte. Ltd. A system and method for managing electronic locks

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019240669A1 (en) 2018-06-13 2019-12-19 Igloohome Pte. Ltd. A system and method for managing electronic locks

Similar Documents

Publication Publication Date Title
US10868815B2 (en) Leveraging flexible distributed tokens in an access control system
US10115250B2 (en) Systems and methods for location enabled electronic lock controls
CN108293045B (en) Single sign-on identity management between local and remote systems
US10719622B2 (en) Cyber security system and method for transferring data between servers without a continuous connection
CN106534199B (en) Distributed system certification and rights management platform under big data environment based on XACML and SAML
US20210319639A1 (en) System and method for managing electronic locks
US8683569B1 (en) Application access control system
WO2014152817A1 (en) System and method for physical access control
TW201349133A (en) Cloud control the access control management system and the authentication method
US20210134096A1 (en) Mobile digital locking technology
WO2021089907A1 (en) Mobile digital locking technology
CN109685946A (en) Open method, device, equipment and the storage medium of lockset
EP3951727B1 (en) Mobile digital locking technology
TWI835526B (en) Offline combination lock system and operation method thereof
CN207123882U (en) A kind of antitheft cloud service door-locking system of multiple intelligent
CN106933605A (en) A kind of intelligent progress recognizing control method and system
CN106652116A (en) Application for managing multifunctional opening and closing door locks by two-dimensional codes of mobile phone
CN104054315A (en) Secure information access over network
CN108537924B (en) Method for realizing network intelligent lock
CN110675538A (en) Intelligent door lock system
KR20080017164A (en) A information access control service system and its method on a home gateway
TWI727243B (en) Electric lock and method for adding a user of an electric lock
KR102276799B1 (en) Controlling method and apparatus of rental based safe keeping system
Chai et al. Design and Implementation of Intelligent Door System Based on WeChat
WO2024043835A1 (en) A system and method for sharing access to an electronic lock