WO2018127199A1 - 一种基于智能门锁系统的离线验证码的生成方法及其系统 - Google Patents

一种基于智能门锁系统的离线验证码的生成方法及其系统 Download PDF

Info

Publication number
WO2018127199A1
WO2018127199A1 PCT/CN2018/071918 CN2018071918W WO2018127199A1 WO 2018127199 A1 WO2018127199 A1 WO 2018127199A1 CN 2018071918 W CN2018071918 W CN 2018071918W WO 2018127199 A1 WO2018127199 A1 WO 2018127199A1
Authority
WO
WIPO (PCT)
Prior art keywords
door lock
smart door
verification code
cloud server
private key
Prior art date
Application number
PCT/CN2018/071918
Other languages
English (en)
French (fr)
Inventor
叶云
陈彬
张东胜
Original Assignee
云丁网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 云丁网络技术(北京)有限公司 filed Critical 云丁网络技术(北京)有限公司
Priority to JP2019557667A priority Critical patent/JP7042842B2/ja
Priority to CN201880006391.4A priority patent/CN110192228A/zh
Priority to EP18736711.5A priority patent/EP3567556A4/en
Publication of WO2018127199A1 publication Critical patent/WO2018127199A1/zh
Priority to US16/506,011 priority patent/US11120656B2/en
Priority to US17/474,020 priority patent/US11527120B2/en

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00896Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses
    • G07C9/00904Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys specially adapted for particular uses for hotels, motels, office buildings or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00388Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks code verification carried out according to the challenge/response method
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00476Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • G07C2009/00825Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed remotely by lines or wireless communication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Definitions

  • the invention relates to a method and a system for generating an offline verification code based on a smart door lock system, belonging to the field of intelligent control, belonging to the field of security technology and smart home.
  • the smart door lock is usually opened in the following categories: password, Bluetooth or NFC, voice.
  • password the way to open the smart door lock by means of a password is usually to issue a deadline password or a permanent password remotely.
  • the gateway is connected to the Internet, and the smart door lock communicates with the gateway through wireless technology.
  • the user sends an instruction to add a password to the back-end cloud server through the mobile phone or the webpage, and the instruction arrives at the gateway through the Internet, and then sends the smart door lock, and the smart door lock successfully generates a password.
  • the password cannot be sent remotely.
  • the object of the present invention is to overcome the above disadvantages and to provide a method for generating an offline verification code based on a smart door lock system.
  • the present application provides a method for generating an offline verification code based on a smart door lock system, where the method includes:
  • the mobile terminal records a trigger time of the unlocking event in response to the unlocking event
  • the mobile terminal sends a request with unlocking verification information to the cloud server, the request with the unlocking verification information is used to request the cloud server to return a verification code of the smart door lock; the unlocking
  • the verification information includes a private key seed of the smart door lock and the trigger time;
  • the mobile terminal receives a verification code of the smart door lock generated by the cloud server according to the private key seed and the trigger time, so as to be used to enable the smart door lock.
  • the unlocking event includes an operation of clicking a confirmation operation, a sliding operation, entering a password, or authenticating information to log in.
  • the present application further provides a method for generating an offline verification code based on a smart door lock system, where the method includes:
  • the cloud server receives a request with the unlocking verification information from the mobile terminal, where the unlocking verification information includes a private key seed of the smart door lock and a trigger time of the mobile terminal in response to the unlocking event record;
  • the verification code of the smart door lock is generated, and the verification code of the smart door lock is returned to the mobile terminal, so as to be used to open the smart door. lock.
  • the cloud server has a private key seed database for storing a private key seed of each smart door lock; after the cloud server successfully verifies the private key seed, the verification code of the smart door lock is generated.
  • a private key seed database for storing a private key seed of each smart door lock; after the cloud server successfully verifies the private key seed, the verification code of the smart door lock is generated.
  • the cloud server compares the private key seed with each private key seed stored in the private key seed database, and if the comparison is successful, determines that the private key seed matching verification succeeds.
  • the cloud server generates a verification code of the smart door lock, and returns a verification code of the smart door lock to the mobile terminal, so as to open the smart door lock, including:
  • the cloud server generates a verification code in the time period of the trigger time according to the private key seed and the trigger time by using a preset first verification code generation algorithm
  • the cloud server returns the verification code to the mobile terminal for opening the smart door lock.
  • the method further includes:
  • the cloud server generates a password generation instruction, where the password generation instruction is used to validate the verification code of the smart door lock in the smart door lock;
  • the cloud server returns the password generation instruction to the mobile terminal.
  • the cloud server generates a password generation instruction, including:
  • the cloud server generates a password generation instruction according to a start code, a command code, a type code, a validity period code, a password, a password ID, a time factor, and a private key seed.
  • the present application further provides a method for generating an offline verification code based on a smart door lock system, where the method includes:
  • the smart door lock generates a verification code in the current time period according to the private key seed of the first verification code generation algorithm by using a preset first verification code generation algorithm;
  • the verification code is compared with the verification code in the current time period, and if the same, the smart door lock is turned on.
  • the method further includes:
  • the smart door lock validates the verification code in the current time period.
  • the application further provides a mobile terminal, where the mobile terminal includes:
  • a recording module configured to record a triggering time of the unlocking event in response to an unlocking event
  • a first sending module configured to send a request with the unlocking verification information to the cloud server in response to the unlocking event, where the request with the unlocking verification information is used to request the cloud server to return a verification code of the smart door lock;
  • the unlocking verification information includes a private key seed of the smart door lock and the triggering time;
  • the first receiving module is configured to receive a verification code of the smart door lock generated by the cloud server according to the private key seed and the trigger time, so as to be used to enable the smart door lock.
  • the unlocking event includes an operation of clicking a confirmation operation, a sliding operation, entering a password, or authenticating information to log in.
  • the application further provides a cloud server, where the cloud server includes:
  • a second receiving module configured to receive a request with the unlocking verification information from the mobile terminal, where the unlocking verification information includes a private key seed of the smart door lock and a triggering time of the mobile terminal in response to the unlocking event record ;
  • a first generation module configured to generate a verification code of the smart door lock after the verification of the private key seed matching is successful, and return the verification code of the smart door lock to the mobile terminal, so as to be used to open the The smart door lock.
  • the cloud server has a private key seed database for storing a private key seed of each smart door lock; the cloud server further includes:
  • a verification module configured to compare the private key seed with each private key seed stored in the private key seed database, and if the comparison is successful, determine that the private key seed matching verification is successful.
  • the first generating module includes:
  • Generating a sub-module configured to generate a verification code in a time period of the trigger time according to the private key seed and the trigger time by using a preset first verification code generation algorithm
  • the cloud server further includes:
  • a second generating module configured to generate a password generating instruction, where the password generating instruction is used to enable a verification code of the smart door lock to be valid in the smart door lock;
  • the second generating module is specifically configured to:
  • a password generation instruction is generated based on the start code, the command code, the type code, the validity period code, the password, the password ID, the time factor, and the private key seed.
  • the present application further provides a smart door lock, the smart door lock comprising:
  • a third generation module configured to generate a verification code in a current time period according to a private key seed thereof by using a preset first verification code generation algorithm
  • the comparison module is configured to compare the verification code with the verification code in the current time period after receiving the input of any verification code, and if the same, open the smart door lock.
  • the smart door lock further includes:
  • the validation module is configured to: after receiving the password generation instruction, validate the verification code in the current time period.
  • the present application further provides a smart door lock system, where the system includes a mobile terminal, a cloud server, and a smart door lock, where
  • the mobile terminal is configured to send a request with the unlocking verification information to the cloud server in response to the unlocking event to record the triggering time of the unlocking event, where the request with the unlocking verification information is used to request the cloud server Returning a verification code of the smart door lock;
  • the unlock verification information includes a private key seed of the smart door lock and the trigger time;
  • the cloud server is configured to generate a verification code of the smart door lock after the verification of the private key seed is successfully verified, and return the verification code of the smart door lock to the mobile terminal, so as to be used to open the Smart door lock
  • the smart door lock is configured to generate a verification code in a current time period according to a private key seed of the first verification code generation algorithm, and after receiving the input of any verification code, the verification code is used. The verification code is compared with the verification code in the current time period, and if they are the same, the smart door lock is turned on.
  • the application provides a method for generating an offline verification code based on a smart door lock system, which can obtain a valid temporary opening password remotely or obtain a password generating instruction, for example, in a door when the smart door lock does not have a communication function. Enter the password generation command in the lock panel to enable the password.
  • the method solves the problem that the existing smart door lock cannot open the password when the gateway is powered off, disconnected from the network, wirelessly fails, or the gateway is not installed. At the same time, the method does not need to be set inside the lock and the gateway and the cloud server.
  • the interactive communication module greatly reduces its own energy consumption.
  • FIG. 1 is a schematic structural diagram of a smart door lock system based on a dynamic password in the prior art
  • FIG. 2 is a schematic flowchart of a method for generating an offline verification code based on a smart door lock system according to an embodiment of the present application
  • FIG. 3 is a schematic flowchart of another method for generating an offline verification code based on a smart door lock system according to an embodiment of the present disclosure
  • FIG. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a cloud server according to an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a smart door lock according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a smart door lock system according to an embodiment of the present application.
  • FIG. 1 is a smart door lock system based on a dynamic password in the prior art, and the implementation process requires a wireless communication module in the smart door lock to perform password request and password transmission through the gateway and the cloud server, which is caused by The technical problems or defects, the first is the increase in the energy consumption of the smart door lock, the wireless communication module needs a long time, a large amount of power supply; the second is that once it is powered off or the gateway is out of power, the home network is faulty, it is impossible to remotely issue the password to the interaction. terminal.
  • the present application provides a method for generating an offline verification code based on a smart door lock system, which can obtain a valid temporary opening password remotely or obtain a password generation instruction when the smart door lock does not have a communication function. For example, a password generation command can be entered in the door lock panel to enable the password.
  • the method solves the problem that the existing smart door lock cannot open the password when the gateway is powered off, disconnected from the network, wirelessly fails, or the gateway is not installed. At the same time, the method does not need to be set inside the lock and the gateway and the cloud server.
  • the interactive communication module greatly reduces its own energy consumption.
  • FIG. 2 is a flowchart of a method for generating an offline verification code based on a smart door lock system according to an embodiment of the present application.
  • the method is applied to a mobile terminal, and specifically includes:
  • S201 The mobile terminal records the triggering time of the unlocking event in response to the unlocking event.
  • the unlocking event may include, but is not limited to, the following operations of the user, such as a click confirmation operation, a sliding operation, a password entry or authentication information, and the like.
  • the triggering time of the unlocking event is recorded in the background, and the triggering time may be used to obtain a verification code of the smart door lock.
  • the mobile terminal in the embodiment of the present application may be a smart mobile device such as a mobile phone, an IPAD, a notebook computer, a smart watch or a smart bracelet.
  • a smart mobile device such as a mobile phone, an IPAD, a notebook computer, a smart watch or a smart bracelet.
  • it can be considered as a user triggering an unlock event.
  • the user can also trigger an unlocking event through a smart watch, a smart bracelet, etc., and record the triggering time of the unlocking event in the background of the mobile terminal.
  • the mobile terminal In response to the unlocking event, the mobile terminal sends a request with the unlocking verification information to the cloud server, where the request with the unlocking verification information is used to request the cloud server to return a verification code of the smart door lock; the unlocking verification information includes the The private key of the smart door lock and the trigger time.
  • the cloud server has a private key seed database, and the private key seed database is used to store a private key seed of each smart door lock.
  • the private key seed of each smart door lock may be a unique non-repeating key, each smart door lock has a unique private key seed, and the correspondence between each smart door lock and the private key seed is pre-stored in the private key seed.
  • the mobile terminal after the mobile terminal is bound to the smart door lock, the mobile terminal also stores the private key of the smart door lock, that is, the mobile terminal has a corresponding relationship with the private key of the smart door lock.
  • the mobile server may also send a request with the unlocking verification information to the cloud server to request the cloud server to return the verification code of the smart door lock.
  • the unlock verification information includes a private key of the smart door lock and a trigger time of the unlocking time.
  • the private key seed has a unique correspondence with the smart door lock. Usually, the private key seed can be generated and written into the smart door lock and stored in the cloud server at the same time. In order to ensure the dynamic password security of each smart door lock, the private key seed of each smart door lock is different, even if the encryption algorithm of the smart door lock is leaked, or the hacker obtains the private key seed of a smart door lock, It also does not threaten the security of other users' smart door locks.
  • S203 The mobile terminal receives a verification code of the smart door lock generated by the cloud server according to the private key seed and the trigger time, so as to be used to enable the smart door lock.
  • the cloud server After receiving the private key seed and the triggering time from the mobile terminal, the cloud server generates a verification code of the smart door lock according to the private key seed and the trigger time. After the cloud server returns the verification code to the mobile terminal, the user can use the mobile terminal. The verification code displayed turns on the smart door lock.
  • the mobile terminal records the trigger time of the unlocking event in response to the unlocking event, and sends the private key seed and the trigger carrying the smart door lock to the cloud server.
  • a request for time to request the cloud server to return a verification code of the smart door lock and after receiving the verification code, the smart terminal is used to open the smart door lock.
  • the smart code is obtained from the cloud server when the smart door lock is offline, and the smart door lock is opened.
  • the method solves the problem that the existing smart door lock is powered off, disconnected, wireless, or not. In the case of installing a gateway, the problem of opening the password cannot be issued. At the same time, the method does not need to set a communication module that interacts with the gateway and the cloud server inside the lock, thereby greatly reducing the energy consumption thereof.
  • the smart door lock system of the present application only needs to install a preset verification code generation method in each time period, generate a verification code and store it in the internal, and do not need to set a communication module that interacts with the gateway and the cloud server inside the lock.
  • the utility model has greatly reduced its own energy consumption and reduced its own volume. Therefore, the smart door lock system can be prevented from being restricted by the external network environment, and the opening operation can be realized by means of an offline verification code, thereby realizing a safe, reliable, and not A smart door lock system that does not include a communication module itself, which is affected by the external network environment.
  • the embodiment of the present application further provides a method for generating an offline verification code based on a smart door lock system, and the method is applied to a cloud server.
  • FIG. 3 another embodiment provided by the embodiment of the present application is provided.
  • a flow chart of a method for generating an offline verification code based on a smart door lock system specifically comprising:
  • the cloud server receives a request with the unlocking verification information from the mobile terminal, where the unlocking verification information includes a private key seed of the smart door lock and a triggering time of the mobile terminal in response to the unlocking event record.
  • the cloud server after receiving the request with the unlocking verification information, the cloud server first obtains the private key seed in the request, and performs matching verification on the private key seed. In an implementation manner, the cloud server compares the obtained private key seed with the private key seed of each smart door lock stored in the private key seed database. If the comparison is successful, the private key seed database is already stored. If the obtained private key seed is obtained, it is determined that the obtained private key seed matching verification is successful; otherwise, the private key seed matching verification is considered to be unsuccessful.
  • the verification code of the smart door lock is generated, and the generated verification code of the smart door lock is returned to the mobile terminal, so that the user can use the verification code to enable the smart door lock.
  • the manner in which the cloud server generates the verification code of the smart door lock in the embodiment of the present application may include the following two manners, which are respectively described in detail below.
  • the verification code of the smart door lock may be a dynamic password.
  • the cloud server generates a dynamic password in a preset time period according to the private key seed and the trigger time that match the verification success.
  • the cloud server may generate a verification code of the smart door lock by using a preset first verification code generation algorithm.
  • the first verification code generation algorithm may include, but is not limited to, various types of hash algorithms, and the private key seed received by the cloud server.
  • the trigger time can be used as an input parameter of the first verification code generation algorithm, thereby generating a verification code of the current time smart door lock, and the verification code is a dynamic password, that is, the verification code of the smart door lock is different in different time periods.
  • the cloud server may determine, according to the trigger time, a dynamic password within which time period the generated verification code of the smart door lock belongs.
  • the cloud server converts the trigger time and the private key seed into a digital password, for example, a six-digit password, by using a preset first verification code generation algorithm.
  • the smart door lock realizes the generation of the verification code in different time periods by the same verification code generation algorithm.
  • the smart door lock calculates the dynamic password in the current time period and stores it by the first verification code generation algorithm at the beginning of each time period.
  • the dynamic password in the current time period may be a verification code of the smart door lock output according to the combination of the start time of each time period and the private key seed.
  • the start time of the time period as the input parameter of the first verification code generation algorithm may be started as the start time of each integral point in the time period, or may be the start time of each half point in the time period.
  • the smart door lock and the cloud server adopt the same verification code generation algorithm to generate the same verification code corresponding to each time period.
  • the smart door lock receives the input of any verification code, it compares the verification code with the stored verification code in the current time period. If the same, the smart door lock is turned on, otherwise the smart door lock fails.
  • the time can be accurate to the hour level, that is, the time period can be the hourly hour.
  • the embodiment of the present application adds a buffering mechanism, that is, while calculating the current integral dynamic password for each point of the smart door lock, the dynamic password of the previous integral point is still valid, that is, the current time is guaranteed at any time. Dynamic password with the previous hour is valid. This ensures that the dynamic passwords obtained from the cloud service are valid for at least one hour and up to two hours, thus avoiding the occurrence of dynamic password failures.
  • the cloud server generates a password generation instruction, which is used to enable the verification code of the smart door lock to be valid in the smart door lock, so that the user can open the smart door lock through the verification code.
  • the password generation instruction generated by the cloud server may be composed of a number and a #*, and the input parameters of the cloud server generating the password generation instruction may include a start code, a command code, a type code, a validity period code, a password, a password ID, a check code, and Time factor and private key seed.
  • the check code is used to verify the legality and integrity of the command. It can be based on the need for security. The number of digits is different. The longer the number of digits, the more secure it is. At the same time, the number of generated password generation commands will be lengthened. The difficulty will increase. For different usage scenarios, different check digits can be used for different user groups.
  • the private key seed is similar to the private key seed of the above dynamic password. It is generated when the smart door lock is shipped from the factory and written into the smart door lock and stored in the cloud service. The private key of each smart door lock is different, ensuring that the smart key is different. The generation of password generation instructions for each smart door lock is secure.
  • the password ID is used for subsequent management of the password.
  • the password ID can correspond to a specific name named by the user, so that when the password list of the smart door lock is subsequently managed, the operation object will be the password ID, and the password ID is generated in the password.
  • command code can be used to add, delete, change, check, etc., of course, the command code segment combination behind different command codes can be different. Other input parameters are not described in detail here.
  • the input parameters of the generation algorithm of the password generation instruction may include the above various input parameters, as well as the private key seed and the trigger time.
  • password generation instruction preset private algorithm ((start code + command code + type code + valid period code + password + password ID), private key seed, trigger time).
  • the trigger time can be accurate to the day level, and can be used for the entire time of the day. Therefore, the validity period of the password generation instruction is valid for the day input.
  • the validity period of the password generation instruction can be extended by time-forward compatibility according to requirements. For example, if the verification code is verified by using the current 0 point and yesterday 0 point, the validity period of the password generation instruction is extended to a maximum of 2 days. .
  • the present application can remove the password segment from the password generation instruction, and use the 2-digit number to specify which hour of the dynamic password is used.
  • the 2-digit number can be specified for 100 hours, that is, one hour can be specified as the starting point, and one of the next 100 hours of the dynamic password is used as the effective password for the password generation instruction.
  • This method can reduce the number of cipher segments in the password generation instruction to 2 bits, reducing the number of bits of the entire password generation instruction.
  • the dynamic password generation mechanism is reserved here, but the variable factor is added to the algorithm to ensure that the dynamic password generated by the above method is not duplicated.
  • the cloud server After generating the password generation instruction, the cloud server returns the password generation instruction to the mobile terminal, and the user uses the password generation instruction displayed on the mobile terminal to make the password of the smart door lock valid, for example, using the dynamic password generated by the first verification code generation algorithm.
  • the smart door lock Effective on smart door locks. Specifically, after receiving the password generation instruction, the smart door lock parses the instruction, thereby generating an effective verification code, and after the user inputs the correct verification code, the smart door lock is activated.
  • the present application further provides a mobile terminal.
  • FIG. 4 it is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
  • the mobile terminal includes:
  • a recording module 401 configured to record a triggering time of the unlocking event in response to an unlocking event
  • the first sending module 402 is configured to send a request with the unlocking verification information to the cloud server in response to the unlocking event, where the request with the unlocking verification information is used to request the cloud server to return a verification code of the smart door lock;
  • the unlocking verification information includes a private key seed of the smart door lock and the triggering time;
  • the first receiving module 403 is configured to receive a verification code of the smart door lock generated by the cloud server according to the private key seed and the trigger time, so as to be used to enable the smart door lock.
  • the unlocking event includes an operation of clicking a confirmation operation, a sliding operation, entering a password or authenticating information to log in.
  • the present application further provides a cloud server.
  • FIG. 5 it is a schematic structural diagram of a cloud server according to an embodiment of the present application.
  • the cloud server includes:
  • a second receiving module 501 configured to receive a request with the unlocking verification information from the mobile terminal, where the unlocking verification information includes a private key seed of the smart door lock and a trigger of the mobile terminal to record in response to the unlocking event time;
  • a first generation module 502 configured to generate a verification code of the smart door lock after the verification of the private key seed matching is successful, and return the verification code of the smart door lock to the mobile terminal, so as to be used for enabling The smart door lock.
  • the cloud server has a private key seed database for storing a private key seed of each smart door lock; the cloud server further includes:
  • a verification module configured to compare the private key seed with each private key seed stored in the private key seed database, and if the comparison is successful, determine that the private key seed matching verification is successful.
  • the first generating module includes:
  • Generating a sub-module configured to generate a verification code in a time period of the trigger time according to the private key seed and the trigger time by using a preset first verification code generation algorithm
  • the cloud server further includes:
  • a second generating module configured to generate a password generating instruction, where the password generating instruction is used to enable a verification code of the smart door lock to be valid in the smart door lock;
  • the second generating module is specifically configured to:
  • a password generation instruction is generated based on the start code, the command code, the type code, the validity period code, the password, the password ID, the time factor, and the private key seed.
  • the present application further provides a smart door lock.
  • FIG. 6 it is a schematic structural diagram of a smart door lock according to an embodiment of the present application.
  • the smart door lock includes:
  • the third generation module 601 is configured to generate a verification code in a current time period according to a private key seed of the first verification code generation algorithm by using a preset first verification code generation algorithm;
  • the comparison module 602 is configured to compare the verification code with the verification code in the current time period after receiving the input of any verification code, and if the same, open the smart door lock.
  • the smart door lock further includes:
  • the validation module is configured to: after receiving the password generation instruction, validate the verification code in the current time period.
  • the present application further provides a smart door lock system.
  • FIG. 7 it is a schematic structural diagram of a smart door lock system according to an embodiment of the present application.
  • the smart door lock system includes: a mobile terminal 701.
  • the mobile terminal 701 is configured to send a request with the unlocking verification information to the cloud server in response to the unlocking event to record the triggering time of the unlocking event, where the request with the unlocking verification information is used to request the cloud
  • the server returns a verification code of the smart door lock;
  • the unlock verification information includes a private key seed of the smart door lock and the trigger time;
  • the cloud server 702 is configured to generate a verification code of the smart door lock after the verification of the private key seed is successfully verified, and return the verification code of the smart door lock to the mobile terminal, so as to be used for enabling The smart door lock;
  • the smart door lock 703 is configured to generate a verification code in a current time period according to a private key seed of the first verification code generation algorithm, and after the input of any verification code is received, the verification is performed. The code is compared with the verification code in the current time period, and if the same, the smart door lock is turned on.
  • the disclosed technical contents may be implemented in other manners.
  • the device embodiments described above are only schematic.
  • the division of the unit may be a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, unit or module, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Lock And Its Accessories (AREA)

Abstract

一种基于智能门锁系统的离线验证码的生成方法及其系统,方法包括:移动终端(701)响应于开锁事件记录开锁事件的触发时间(S201);响应于开锁事件,移动终端(701)向云服务器(702)发送带有开锁验证信息的请求,带有开锁验证信息的请求用于请求云服务器(702)返回智能门锁(703)的验证码;开锁验证信息包括智能门锁(703)的私钥种子和触发时间(S202);移动终端(701)接收云服务器(702)根据私钥种子和触发时间生成的智能门锁(703)的验证码,以便用于开启智能门锁(703)。本方法解决了智能门锁(703)在网关断电、断网、无线故障或者不安装网关的情况下,无法下发密码开门的问题,无需在锁内部设置与网关以及云服务器(702)进行交互的通信模块,大大减少了自身耗能。

Description

一种基于智能门锁系统的离线验证码的生成方法及其系统
本申请要求于2017年1月9日提交中国专利局、申请号为201710014020.8、发明名称为“一种基于智能门锁系统的离线验证码的生成方法及其系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及一种基于智能门锁系统的离线验证码的生成方法及其系统,属于智能控制领域,也属于安防技术领域和智能家居领域。
背景技术
目前智能门锁的开启方式,通常有以下种类:密码,蓝牙或NFC,语音。其中,依靠密码方式开启智能门锁的方式,通常是远程下发期限密码或者永久密码。正常情况下,网关连接到互联网,智能门锁通过无线技术与网关通讯。用户通过手机或者网页,向后台云服务器发送添加密码的指令,指令经过互联网到达网关,再发送给智能门锁,智能门锁成功生成密码。因为现实环境问题,比如网关停电、家里网络故障,或者用户就没有安装网关,这时就无法通过远程下发密码。
发明内容
本发明的目的就是克服上述缺点,提出一种基于智能门锁系统的离线验证码的生成方法。
第一方面,本申请提供了一种基于智能门锁系统的离线验证码的生成方法,所述方法包括:
移动终端响应于开锁事件记录所述开锁事件的触发时间;
响应于所述开锁事件,所述移动终端向云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
所述移动终端接收所述云服务器根据所述私钥种子和所述触发时间生成的所述智能门锁的验证码,以便用于开启所述智能门锁。
可选的,所述开锁事件包括点击确认操作、滑动操作、录入密码或认证信息进行登录的操作。
第二方面,本申请还提供了一种基于智能门锁系统的离线验证码的生成方法,所述方法包括:
云服务器接收来自移动终端的带有开锁验证信息的请求;其中,所述开锁验证信息包括智能门锁的私钥种子和所述移动终端响应于所述开锁事件记录的触发时间;
所述云服务器对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁。
可选的,所述云服务器具有用于存储各个智能门锁的私钥种子的私钥种子数据库;所述云服务器对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码之前,还包括:
所述云服务器将所述私钥种子与所述私钥种子数据库中存储的各个私钥种子进行比对,如果比对成功,则确定对所述私钥种子匹配验证成功。
可选的,所述云服务器生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁,包括:
所述云服务器通过预设第一验证码生成算法,根据所述私钥种子和所述触发时间生成所述触发时间所属时间周期内的验证码;
所述云服务器将所述验证码返回至所述移动终端,以便用于开启所述智能门锁。
可选的,所述方法还包括:
所述云服务器生成密码生成指令,所述密码生成指令用于使所述智能门锁的验证码在所述智能门锁中生效;
所述云服务器将所述密码生成指令返回至所述移动终端。
可选的,所述云服务器生成密码生成指令,包括:
所述云服务器根据起始码、命令码、类型码、有效期码、密码、密码ID、时间因子和私钥种子生成密码生成指令。
第三方面,本申请还提供了一种基于智能门锁系统的离线验证码的生成方法,所述方法包括:
智能门锁通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码;
当所述智能门锁接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
可选的,所述方法还包括:
所述智能门锁接收密码生成指令后,将所述当前时间周期内的验证码生效。
第四方面,本申请还提供了一种移动终端,所述移动终端包括:
记录模块,用于响应于开锁事件记录所述开锁事件的触发时间;
第一发送模块,用于响应于所述开锁事件向云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
第一接收模块,用于接收所述云服务器根据所述私钥种子和所述触发时间生成的所述智能门锁的验证码,以便用于开启所述智能门锁。
可选的,所述开锁事件包括点击确认操作、滑动操作、录入密码或认证信息进行登录的操作。
第五方面,本申请还提供了一种云服务器,所述云服务器包括:
第二接收模块,用于接收来自移动终端的带有开锁验证信息的请求;其中,所述开锁验证信息包括智能门锁的私钥种子和所述移动终端响应于所述开锁事件记录的触发时间;
第一生成模块,用于对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁。
可选的,所述云服务器具有用于存储各个智能门锁的私钥种子的私钥种子数据库;所述云服务器还包括:
验证模块,用于将所述私钥种子与所述私钥种子数据库中存储的各个私钥种子进行比对,如果比对成功,则确定对所述私钥种子匹配验证成功。
可选的,所述第一生成模块,包括:
生成子模块,用于通过预设第一验证码生成算法,根据所述私钥种子和所述触发时间生成所述触发时间所属时间周期内的验证码;
返回子模块,用于将所述验证码返回至所述移动终端,以便用于开启所述智能门锁。
可选的,所述云服务器还包括:
第二生成模块,用于生成密码生成指令,所述密码生成指令用于使所述智能门锁的验证码在所述智能门锁中生效;
返回模块,用于将所述密码生成指令返回至所述移动终端。
可选的,所第二生成模块,具体用于:
根据起始码、命令码、类型码、有效期码、密码、密码ID、时间因子和私钥种子生成密码生成指令。
第六方面,本申请还提供了一种智能门锁,所述智能门锁包括:
第三生成模块,用于通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码;
比对模块,用于在接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
可选的,所述智能门锁还包括:
生效模块,用于接收密码生成指令后,将所述当前时间周期内的验证码生效。
第七方面,本申请还提供了一种智能门锁系统,所述系统包括移动终端、云服务器和智能门锁,其中,
所述移动终端,用于响应于开锁事件记录所述开锁事件的触发时间,向所述云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求 用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
所述云服务器,用于对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁;
所述智能门锁,用于通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码,并在接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
本申请提供了一种基于智能门锁系统的离线验证码的生成方法,可在智能门锁不具备通信功能的情况下,远程获取有效的临时开门密码,或者获取密码生成指令,例如可在门锁面板中输入密码生成指令来启用密码。该方法解决了现有的智能门锁在网关断电、断网、无线故障或者不安装网关的情况下,无法下发密码开门的问题,同时,该方法无需在锁内部设置和网关以及云服务器进行交互的通信模块,大大减少了自身耗能。
上述说明仅是本发明技术方案的概述,为了能够更清楚了解本发明的技术手段,而可依照说明书的内容予以实施,并且为了让本发明的上述和其它目的、特征和优点能够更明显易懂,以下特举本发明的具体实施方式。
附图说明
通过阅读下文优选实施方式的详细描述,各种其他的优点和益处对于本领域普通技术人员将变得清楚明了。附图仅用于示出优选实施方式的目的,而并不认为是对本发明的限制。而且在整个附图中,用相同的参考符号表示相同的部件。在附图中:
图1为现有技术中基于动态密码的智能门锁系统的结构示意图;
图2为本申请实施例提供的一种基于智能门锁系统的离线验证码的生成方法流程示意图;
图3为本申请实施例提供的另一种基于智能门锁系统的离线验证码的生成方法流程示意图;
图4为本申请实施例提供的一种移动终端的结构示意图;
图5为本申请实施例提供的一种云服务器的结构示意图;
图6为本申请实施例提供的一种智能门锁的结构示意图;
图7为本申请实施例提供的一种智能门锁系统的结构示意图。
具体实施方式
下面将参照附图更详细地描述本公开的示例性实施例。虽然附图中显示了本公开的示例性实施例,然而应当理解,可以以各种形式实现本公开而不应被这里阐述的实施例所限制。相反,提供这些实施例是为了能够更透彻地理解本公开,并且能够将本公开的范围完整的传达给本领域的技术人员。
如图1所示的是现有技术中基于动态密码的智能门锁系统,其实现过程需要依靠智能门锁中的无线通信模块通过网关和云服务器进行密码的请求和密码的发送,其所造成的技术问题或者缺陷,一是智能门锁耗能的增加,无线通信模块需要长时间的,大量的电量供应;二是一旦其断电或者网关停电、家里网络故障,就无法远程下达密码到交互终端。
基于上述技术问题,本申请提供了一种基于智能门锁系统的离线验证码的生成方法,可在智能门锁不具备通信功能的情况下,远程获取有效的临时开门密码,或者获取密码生成指令,例如可在门锁面板中输入密码生成指令来启用密码。该方法解决了现有的智能门锁在网关断电、断网、无线故障或者不安装网关的情况下,无法下发密码开门的问题,同时,该方法无需在锁内部设置和网关以及云服务器进行交互的通信模块,大大减少了自身耗能。
参考图2,为本申请实施例提供的一种基于智能门锁系统的离线验证码的生成方法流程图,该方法应用于移动终端,具体包括:
S201:移动终端响应于开锁事件记录该开锁事件的触发时间。
开锁事件可以包括但不限于用户的如下操作,如点击确认操作、滑动操作、录入密码或认证信息进行登录的操作等。当移动终端检测到任一种开锁事件后,在后台记录该开锁事件的触发时间,该触发时间可以用于获取智能门锁的验证码。
本申请实施例中的移动终端可以是手机,IPAD,笔记本电脑,智能手表或智能手环等智能移动设备。一种实施方式中,当用户通过智能手机或IPAD或移动型笔记本电脑等,点击屏幕上的开锁确认键,或者滑动开锁开关,或者通过上述移动终端的APP或web页面录入密码或认证信息等进行登录操作时,即可认为是用户触发开锁事件。另外,用户也可通过智能手表,智能手环等触发开锁事件,并在上述移动终端的后台记录该开锁事件的触发时间。
S202:响应于开锁事件,移动终端向云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求云服务器返回智能门锁的验证码;所述开锁验证信息包括该智能门锁的私钥种子和所述触发时间。
其中,云服务器中设有私钥种子数据库,该私钥种子数据库用于存储各个智能门锁的私钥种子。其中,每个智能门锁的私钥种子可以是唯一不重复的密钥,每个智能门锁具有唯一的私钥种子,且各个智能门锁与私钥种子的对应关系预先存储于私钥种子数据库中。另外,当移动终端与智能门锁绑定后,该移动终端也存储有该智能门锁的私钥种子,也就是说,该移动终端与该智能门锁的私钥种子具有对应关系。
当移动终端检测到开锁事件后,还可以向云服务器发送带有开锁验证信息的请求,用于请求云服务器返回智能门锁的验证码。其中,该开锁验证信息包括智能门锁的私钥种子和该开锁时间的触发时间。私钥种子与智能门锁具有唯一的对应关系,通常私钥种子可以在智能门锁出厂时生成并同时写入该智能门锁以及存入云服务器中。为了确保每把智能门锁的动态密码安全,每一把智能门锁的私钥种子都是不同的,即使智能门锁的加密算法泄露,或者黑客获取到某把智能门锁的私钥种子,也不会威胁到其他用户的智能门锁安全。
S203:移动终端接收云服务器根据私钥种子和触发时间生成的智能门锁的验证码,以便用于开启该智能门锁。
云服务器在接收到来自移动终端的私钥种子和触发时间后,根据私钥种子和触发时间生成智能门锁的验证码,云服务器将该验证码返回至移动终端后,用户可以利用移动终端上显示的该验证码开启智能门锁。
本申请实施例提供的基于智能门锁系统的离线验证码的生成方法中,移动终端响应于开锁事件记录该开锁事件的触发时间,以及向云服务器发送携带有智能门锁的私钥种子和触发时间的请求,以便请求云服务器返回智能门锁的验证码,智能终端接收到该验证码后,用于开启智能门锁。可见,本申请实施例在智能门锁离线的情况下从云服务器获取验证码,完成智能门锁的开启,该方式解决了现有的智能门锁在网关断电、断网、无线故障或者不安装网关的情况下,无法下发密码开门的问题,同时,该方法无需在锁内部设置和网关以及云服务器进行交互的通信模块,大大减少了自身耗能。
另外,本申请的智能门锁系统只需要在每个时间周期安装预先设置的验证码生成方法,生成验证码并存储在所内部,无需在锁内部设置和网关以及云服务器进行交互的通信模块,大大减少了自身耗能和缩小了自身体积,因此,可以使智能门锁系统不受到外界网络环境的制约,可以以离线验证码的方式,实现其开启操作,实现了一种安全,可靠,不受外界网络环境影响的,自身不包括通信模块的智能门锁系统。
与上述实施例相对应的,本申请实施例还提供了一种基于智能门锁系统的离线验证码的生成方法,该方法应用于云服务器,参考图3,为本申请实施例提供的另一种基于智能门锁系统的离线验证码的生成方法流程图,具体包括:
S301:云服务器接收来自移动终端的带有开锁验证信息的请求;其中,所述开锁验证信息包括智能门锁的私钥种子和所述移动终端响应于所述开锁事件记录的触发时间。
本申请实施例中的S301可参照上述实施例中的S201和S202进行理解,在此不再赘述。
S302:云服务器对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁。
本申请实施例中,云服务器接收到带有开锁验证信息的请求后,首先获取请求中的私钥种子,并对该私钥种子进行匹配验证。一种实现方式中,云 服务器将获取到的私钥种子与私钥种子数据库中已存储的各个智能门锁的私钥种子进行比对,如果比对成功,即私钥种子数据库中已存储有获取到的私钥种子,则确定对该获取到的私钥种子匹配验证成功;否则,认为该私钥种子匹配验证失败。
当云服务器对获取到的私钥种子匹配验证成功后,生成智能门锁的验证码,并将生成的智能门锁的验证码返回至移动终端,以便用户利用该验证码开启智能门锁。
具体的,本申请实施例中云服务器生成智能门锁的验证码的方式可以包括以下两种方式,以下分别进行详细介绍。
其中,一种实现方式中,智能门锁的验证码可以为动态密码,具体的,云服务器根据匹配验证成功的私钥种子及触发时间生成预设时间周期内的动态密码。
云服务器可以通过预设第一验证码生成算法生成智能门锁的验证码,具体的,第一验证码生成算法可以包括但不限于各种类型的哈希算法,云服务器接收到的私钥种子和触发时间可以作为该第一验证码生成算法的输入参数,从而生成当前时间智能门锁的验证码,该验证码为动态密码,也就是说,不同的时间周期智能门锁的验证码不同。
具体的,云服务器根据触发时间可以确定生成的智能门锁的验证码属于哪一时间周期内的动态密码。一种实现方式中,云服务器将触发时间与私钥种子通过预设第一验证码生成算法转换为数位密码,例如六位密码。
对应的,智能门锁通过相同的验证码生成算法实现不同时间周期内的验证码的生成。具体的,智能门锁通过第一验证码生成算法在每个时间周期开始时,计算出当前时间周期内的动态密码并进行存储。该当前时间周期内的动态密码可以为根据每个时间周期的起始时间与私钥种子的结合而输出的智能门锁的验证码。其中,作为第一验证码生成算法的输入参数的时间周期的起始时间可以为开始为该时间周期内每个整点的起始时间,也可以为该时间周期内每个半点的起始时间。具体的,智能门锁与云服务器采用相同的验证码生成算法,生成相同的每个时间周期对应的验证码。当智能门锁接收到任 一验证码的输入后,将该验证码与已存储的当前时间周期内的验证码进行比对,如果相同,则开启智能门锁,否则开启智能门锁失败。
另外,为了排除门锁本地时间与云服务器时间的偏差,可以将时间精确到小时级别,即时间周期可以为每个小时整点。
另外,为了增加动态密码在时间跨度的可用性,比如,在2点59分生成的动态密码,在1分钟后可能就会过期,这样该密码的可用性大大降低。为此,本申请实施例增加了缓冲的机制,即在智能门锁每个整点计算出当前整点动态密码的同时,会保留前一个整点的动态密码依然有效,也就是任意时刻保证当前与前一整点的动态密码有效。这样能够保证从云服务获取的动态密码的有效期是最少一个小时,最长2小时,从而避免动态密码失效的情况发生。
另一种实现方式中,云服务器生成密码生成指令,用于使智能门锁的验证码在智能门锁中生效,从而用户可以通过验证码开启智能门锁。
其中,云服务器生成的密码生成指令可以由数字和#*构成,云服务器生成密码生成指令的输入参数可以包括起始码、命令码、类型码、有效期码、密码、密码ID、校验码、时间因子和私钥种子等。
其中,校验码用于验证指令的合法性和完整性,可以根据对安全的需要,采用不同位数,位数越长越安全,同时,生成的密码生成指令的位数会加长,用户输入难度会增加。针对不同的使用场景,面对不同的用户人群,可以采用不同的校验码位数。
私钥种子和上述动态密码的私钥种子类似,是在智能门锁出厂时生成并同时写入智能门锁以及存入云服务中,每一个智能门锁的私钥种子都是不同的,确保每把智能门锁的密码生成指令的生成安全。
密码ID用于密码的后续管理,在云服务器中密码ID可以和用户命名的特定名称做对应,这样后续对智能门锁的密码列表进行管理时,操作对象将是密码ID,密码ID在生成密码生成指令时是可选的输入参数。
另外,通过命令码可以实现密码的增、删、改、查等操作,当然,不同的命令码后面的指令码段组合可以不同。对于其他输入参数在此不再进行详细介绍。
密码生成指令的生成算法的输入参数可以包含上述各个输入参数,以及私钥种子和触发时间。例如:密码生成指令=预设私有算法((起始码+命令码+类型码+有效期码+密码+密码ID),私钥种子,触发时间)。
其中,触发时间可以精确到天级别,可以用当天整0点时间,所以,密码生成指令的有效期是当天输入有效。另外,可以根据需求通过对时间向前兼容的方式来延长密码生成指令的有效期,比如,同时用当前0点与昨天0点验证校验码,则将密码生成指令的有效期延长到最长2天。
若结合上述动态密码的生成方式,本申请可以将密码生成指令中去除密码段,而用2位数字来指定使用哪个小时整点的动态密码。按照常规,2位数可以指定100个小时,也就是可以指定某个小时整点为起始,往后的100个小时的动态密码的一个,作为这次密码生成指令的生效密码。该方法可以把密码生成指令中的密码段缩减到2位,减少整个密码生成指令的位数。
为了避免与动态密码重复,这里的动态密码生成机制保留,但是,算法里增加变量因子,可以保证与上述方法生成的动态密码不重复。
云服务器在生成密码生成指令后,将该密码生成指令返回至移动终端,用户利用移动终端上显示的密码生成指令使得智能门锁的密码生效,例如使得利用第一验证码生成算法生成的动态密码在智能门锁上生效。具体的,智能门锁接收到密码生成指令后,对该指令进行解析,从而生成生效的验证码,在用户输入正确的验证码后,开启智能门锁。
与上述方法实施例对应的,本申请还提供了一种移动终端,参考图4,为本申请实施例提供的一种移动终端的结构示意图,该移动终端包括:
记录模块401,用于响应于开锁事件记录所述开锁事件的触发时间;
第一发送模块402,用于响应于所述开锁事件向云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
第一接收模块403,用于接收所述云服务器根据所述私钥种子和所述触发时间生成的所述智能门锁的验证码,以便用于开启所述智能门锁。
具体的,所述开锁事件包括点击确认操作、滑动操作、录入密码或认证信息进行登录的操作。
与上述方法实施例对应的,本申请还提供了一种云服务器,参考图5,为本申请实施例提供的一种云服务器的结构示意图,该云服务器包括:
第二接收模块501,用于接收来自移动终端的带有开锁验证信息的请求;其中,所述开锁验证信息包括智能门锁的私钥种子和所述移动终端响应于所述开锁事件记录的触发时间;
第一生成模块502,用于对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁。
其中,所述云服务器具有用于存储各个智能门锁的私钥种子的私钥种子数据库;所述云服务器还包括:
验证模块,用于将所述私钥种子与所述私钥种子数据库中存储的各个私钥种子进行比对,如果比对成功,则确定对所述私钥种子匹配验证成功。
具体的,所述第一生成模块,包括:
生成子模块,用于通过预设第一验证码生成算法,根据所述私钥种子和所述触发时间生成所述触发时间所属时间周期内的验证码;
返回子模块,用于将所述验证码返回至所述移动终端,以便用于开启所述智能门锁。
另外,所述云服务器还包括:
第二生成模块,用于生成密码生成指令,所述密码生成指令用于使所述智能门锁的验证码在所述智能门锁中生效;
返回模块,用于将所述密码生成指令返回至所述移动终端。
具体的,所第二生成模块,具体用于:
根据起始码、命令码、类型码、有效期码、密码、密码ID、时间因子和私钥种子生成密码生成指令。
与上述方法实施例对应的,本申请还提供了一种智能门锁,参考图6,为本申请实施例提供的一种智能门锁的结构示意图,该智能门锁包括:
第三生成模块601,用于通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码;
比对模块602,用于在接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
另外,所述智能门锁还包括:
生效模块,用于接收密码生成指令后,将所述当前时间周期内的验证码生效。
与上述方法实施例对应的,本申请还提供了一种智能门锁系统,参考图7,为本申请实施例提供的一种智能门锁系统的结构示意图,该智能门锁系统包括:移动终端701、云服务器702和智能门锁703,其中,在智能门锁,网关和云服务器之间的阴影箭头表示它们之间无需进行无线通信,因此,其中的网关模块无需设置,智能门锁也无需设置通信模块。
所述移动终端701,用于响应于开锁事件记录所述开锁事件的触发时间,向所述云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
所述云服务器702,用于对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁;
所述智能门锁703,用于通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码,并在接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
在本申请的上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的技术内容,可通过其它的方式实现。其中,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,可以为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,单元或模块的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
以上所述仅是本申请的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本申请原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本申请的保护范围。

Claims (19)

  1. 一种基于智能门锁系统的离线验证码的生成方法,其特征在于,所述方法包括:
    移动终端响应于开锁事件记录所述开锁事件的触发时间;
    响应于所述开锁事件,所述移动终端向云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
    所述移动终端接收所述云服务器根据所述私钥种子和所述触发时间生成的所述智能门锁的验证码,以便用于开启所述智能门锁。
  2. 根据权利要求1所述的基于智能门锁系统的离线验证码的生成方法,其特征在于,所述开锁事件包括点击确认操作、滑动操作、录入密码或认证信息进行登录的操作。
  3. 一种基于智能门锁系统的离线验证码的生成方法,其特征在于,所述方法包括:
    云服务器接收来自移动终端的带有开锁验证信息的请求;其中,所述开锁验证信息包括智能门锁的私钥种子和所述移动终端响应于所述开锁事件记录的触发时间;
    所述云服务器对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁。
  4. 根据权利要求3所述的基于智能门锁系统的离线验证码的生成方法,其特征在于,所述云服务器具有用于存储各个智能门锁的私钥种子的私钥种子数据库;所述云服务器对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码之前,还包括:
    所述云服务器将所述私钥种子与所述私钥种子数据库中存储的各个私钥种子进行比对,如果比对成功,则确定对所述私钥种子匹配验证成功。
  5. 根据权利要求3所述的基于智能门锁系统的离线验证码的生成方法,其特征在于,所述云服务器生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁,包括:
    所述云服务器通过预设第一验证码生成算法,根据所述私钥种子和所述触发时间生成所述触发时间所属时间周期内的验证码;
    所述云服务器将所述验证码返回至所述移动终端,以便用于开启所述智能门锁。
  6. 根据权利要求3所述的基于智能门锁系统的离线验证码的生成方法,其特征在于,所述方法还包括:
    所述云服务器生成密码生成指令,所述密码生成指令用于使所述智能门锁的验证码在所述智能门锁中生效;
    所述云服务器将所述密码生成指令返回至所述移动终端。
  7. 根据权利要求6所述的基于智能门锁系统的离线验证码的生成方法,其特征在于,所述云服务器生成密码生成指令,包括:
    所述云服务器根据起始码、命令码、类型码、有效期码、密码、密码ID、时间因子和私钥种子生成密码生成指令。
  8. 一种基于智能门锁系统的离线验证码的生成方法,其特征在于,所述方法包括:
    智能门锁通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码;
    当所述智能门锁接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
  9. 根据权利要求8所述的基于智能门锁系统的离线验证码的生成方法,其特征在于,所述方法还包括:
    所述智能门锁接收密码生成指令后,将所述当前时间周期内的验证码生效。
  10. 一种移动终端,其特征在于,所述移动终端包括:
    记录模块,用于响应于开锁事件记录所述开锁事件的触发时间;
    第一发送模块,用于响应于所述开锁事件向云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
    第一接收模块,用于接收所述云服务器根据所述私钥种子和所述触发时间生成的所述智能门锁的验证码,以便用于开启所述智能门锁。
  11. 根据权利要求10所述的移动终端,其特征在于,所述开锁事件包括点击确认操作、滑动操作、录入密码或认证信息进行登录的操作。
  12. 一种云服务器,其特征在于,所述云服务器包括:
    第二接收模块,用于接收来自移动终端的带有开锁验证信息的请求;其中,所述开锁验证信息包括智能门锁的私钥种子和所述移动终端响应于所述开锁事件记录的触发时间;
    第一生成模块,用于对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁。
  13. 根据权利要求12所述的云服务器,其特征在于,所述云服务器具有用于存储各个智能门锁的私钥种子的私钥种子数据库;所述云服务器还包括:
    验证模块,用于将所述私钥种子与所述私钥种子数据库中存储的各个私钥种子进行比对,如果比对成功,则确定对所述私钥种子匹配验证成功。
  14. 根据权利要求12所述的云服务器,其特征在于,所述第一生成模块,包括:
    生成子模块,用于通过预设第一验证码生成算法,根据所述私钥种子和所述触发时间生成所述触发时间所属时间周期内的验证码;
    返回子模块,用于将所述验证码返回至所述移动终端,以便用于开启所述智能门锁。
  15. 根据权利要求12所述的云服务器,其特征在于,所述云服务器还包括:
    第二生成模块,用于生成密码生成指令,所述密码生成指令用于使所述智能门锁的验证码在所述智能门锁中生效;
    返回模块,用于将所述密码生成指令返回至所述移动终端。
  16. 根据权利要求15所述的云服务器,其特征在于,所第二生成模块,具体用于:
    根据起始码、命令码、类型码、有效期码、密码、密码ID、时间因子和私钥种子生成密码生成指令。
  17. 一种智能门锁,其特征在于,所述智能门锁包括:
    第三生成模块,用于通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码;
    比对模块,用于在接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
  18. 根据权利要求17所述的智能门锁,其特征在于,所述智能门锁还包括:
    生效模块,用于接收密码生成指令后,将所述当前时间周期内的验证码生效。
  19. 一种智能门锁系统,其特征在于,所述系统包括移动终端、云服务器和智能门锁,其中,
    所述移动终端,用于响应于开锁事件记录所述开锁事件的触发时间,向所述云服务器发送带有开锁验证信息的请求,所述带有开锁验证信息的请求用于请求所述云服务器返回智能门锁的验证码;所述开锁验证信息包括所述智能门锁的私钥种子和所述触发时间;
    所述云服务器,用于对所述私钥种子匹配验证成功后,生成所述智能门锁的验证码,并将所述智能门锁的验证码返回至所述移动终端,以便用于开启所述智能门锁;
    所述智能门锁,用于通过预设第一验证码生成算法,根据自身的私钥种子生成当前时间周期内的验证码,并在接收到任一验证码的输入后,将所述验证码与当前时间周期内的验证码进行比对,如果相同,则开启所述智能门锁。
PCT/CN2018/071918 2017-01-09 2018-01-09 一种基于智能门锁系统的离线验证码的生成方法及其系统 WO2018127199A1 (zh)

Priority Applications (5)

Application Number Priority Date Filing Date Title
JP2019557667A JP7042842B2 (ja) 2017-01-09 2018-01-09 スマートドアロックシステムに基づくオフライン検証コードの生成方法及びそのシステム
CN201880006391.4A CN110192228A (zh) 2017-01-09 2018-01-09 一种基于智能门锁系统的离线验证码的生成方法及其系统
EP18736711.5A EP3567556A4 (en) 2017-01-09 2018-01-09 METHOD FOR GENERATING OFFLINE VERIFICATION CODE BASED ON INTELLIGENT DOOR LOCKING SYSTEM AND ASSOCIATED SYSTEM
US16/506,011 US11120656B2 (en) 2017-01-09 2019-07-09 Methods and systems for offline verification code generation based on smart door lock system
US17/474,020 US11527120B2 (en) 2017-01-09 2021-09-13 Methods and systems for offline verification code generation based on smart door lock system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710014020.8 2017-01-09
CN201710014020.8A CN106898064A (zh) 2017-01-09 2017-01-09 一种基于智能门锁系统的离线验证码的生成方法及其系统

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/506,011 Continuation US11120656B2 (en) 2017-01-09 2019-07-09 Methods and systems for offline verification code generation based on smart door lock system

Publications (1)

Publication Number Publication Date
WO2018127199A1 true WO2018127199A1 (zh) 2018-07-12

Family

ID=59197826

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/071918 WO2018127199A1 (zh) 2017-01-09 2018-01-09 一种基于智能门锁系统的离线验证码的生成方法及其系统

Country Status (5)

Country Link
US (1) US11120656B2 (zh)
EP (1) EP3567556A4 (zh)
JP (1) JP7042842B2 (zh)
CN (2) CN106898064A (zh)
WO (1) WO2018127199A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110821303A (zh) * 2019-12-05 2020-02-21 上海新微技术研发中心有限公司 一种ble智能门锁
CN112562155A (zh) * 2020-11-04 2021-03-26 重庆恢恢信息技术有限公司 一种智慧建筑工地区域建筑人员安全工作方法
CN112562153A (zh) * 2020-11-04 2021-03-26 重庆恢恢信息技术有限公司 一种基于智能云平台的工地行为人员优化方法
CN112750242A (zh) * 2021-01-25 2021-05-04 广州畅联信息科技有限公司 一种动态密码锁开锁方法、系统及动态密码锁电路
JP2021170194A (ja) * 2020-04-14 2021-10-28 富士通クライアントコンピューティング株式会社 情報処理装置、情報処理システムおよびプログラム
CN114033261A (zh) * 2021-11-22 2022-02-11 中国铁塔股份有限公司 一种整流器防盗方法、装置、设备及存储介质
CN115766281A (zh) * 2022-12-09 2023-03-07 北京深盾科技股份有限公司 防重放攻击方法、系统、电子设备及存储介质

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106898064A (zh) 2017-01-09 2017-06-27 云丁网络技术(北京)有限公司 一种基于智能门锁系统的离线验证码的生成方法及其系统
US11527120B2 (en) 2017-01-09 2022-12-13 Yunding Network Technology (Beijing) Co., Ltd. Methods and systems for offline verification code generation based on smart door lock system
CN109410091A (zh) * 2017-08-17 2019-03-01 金联汇通信息技术有限公司 身份验证方法与装置
CN107395751B (zh) * 2017-08-23 2020-06-05 合肥美菱物联科技有限公司 一种智能家电远程控制系统和方法
CN107833317A (zh) * 2017-10-20 2018-03-23 珠海华发新科技投资控股有限公司 蓝牙门禁控制系统和方法
CN107798757A (zh) * 2017-10-26 2018-03-13 厦门分享云科技有限公司 一种智能门锁的开锁方法
CN107770053B (zh) * 2017-10-30 2020-07-17 商客通尚景科技江苏有限公司 一种离线状态下即时信息提示方法
CN107958513A (zh) * 2017-12-05 2018-04-24 广东亚太天能科技股份有限公司 一种电子锁的离线授权方法及系统
CN109905235B (zh) * 2017-12-08 2020-11-27 北京邮电大学 一种智能锁解锁方法、智能锁、终端、服务器及系统
CN107945350A (zh) * 2017-12-21 2018-04-20 美的集团股份有限公司 基于安全芯片的门锁通信系统及方法
CN108171830B (zh) * 2017-12-21 2020-09-29 广东汇泰龙科技股份有限公司 一种基于感应卡开锁的硬件加密方法、系统和智能云锁
CN108173931A (zh) * 2017-12-26 2018-06-15 陈占辉 一种手机指纹远程控制智能家居锁的实现方法
CN108447149A (zh) * 2018-02-05 2018-08-24 西安太极航空科技有限公司 一种共享房屋的解锁方法及装置
CN108449177A (zh) * 2018-03-16 2018-08-24 东莞盛世科技电子实业有限公司 临时密码的使用控制方法及系统
CN109472889A (zh) * 2018-04-08 2019-03-15 国家电网公司 一种防误闭锁解锁钥匙智能管理系统及方法
CN108550216A (zh) * 2018-04-28 2018-09-18 上海与德通讯技术有限公司 一种开锁方法、智能模组及门锁设备
CN108683231A (zh) * 2018-06-04 2018-10-19 深圳金海螺科技有限公司 充电装置、系统及充电方法
CN108986278B (zh) * 2018-07-13 2022-01-21 深圳市欧瑞博科技股份有限公司 一种智能门锁脱机密码授权方法及授权系统
CN108711209A (zh) * 2018-07-19 2018-10-26 江苏恒宝智能系统技术有限公司 动态密码生成以及验证方法和系统
CN110895839A (zh) * 2018-09-13 2020-03-20 杭州涂鸦信息技术有限公司 一种无网络状态下的智能门锁解锁方法及装置
CN110012048B (zh) * 2018-11-22 2021-11-12 创新先进技术有限公司 信息识别码生成方法、装置、电子设备及计算机存储介质
KR102452530B1 (ko) * 2019-01-02 2022-10-11 주식회사 슈프리마 출입 관리 시스템 및 이를 이용한 출입 관리 방법
CN109840975A (zh) * 2019-01-29 2019-06-04 武汉天喻聚联网络有限公司 无需联网的远程授权开锁系统及方法
CN110022205B (zh) * 2019-04-16 2022-07-12 宁波久婵物联科技有限公司 一种电子锁的多功能离线密码验证方法
CN110213248B (zh) * 2019-05-20 2022-02-18 武汉市灯塔互动文化传播有限公司 一种离线环境下授权方法和装置
US10769873B1 (en) 2019-06-28 2020-09-08 Alibaba Group Holding Limited Secure smart unlocking
CN110400405B (zh) * 2019-07-29 2021-10-26 北京小米移动软件有限公司 一种控制门禁的方法、装置及介质
CN110430055A (zh) * 2019-08-13 2019-11-08 北京百佑科技有限公司 离线密码生成方法、离线密码验证方法和门锁管理服务器
CN110570557A (zh) * 2019-08-21 2019-12-13 杭州享钥科技有限公司 基于无线通讯网络的门禁系统
CN110648435A (zh) * 2019-08-21 2020-01-03 杭州享钥科技有限公司 基于身份识别的门禁管理方法
CN110570560A (zh) * 2019-08-21 2019-12-13 杭州享钥科技有限公司 基于身份识别的门禁系统
CN110570558A (zh) * 2019-08-21 2019-12-13 杭州享钥科技有限公司 基于无线通讯网络的门禁管理方法
CN110572396A (zh) * 2019-09-10 2019-12-13 广州创维平面显示科技有限公司 一种功能使用授权的控制方法和系统
CN112712612A (zh) * 2019-10-09 2021-04-27 云丁网络技术(北京)有限公司 用于控制智能门锁的方法、装置、计算机可读介质及设备
CN110930551A (zh) * 2019-11-27 2020-03-27 惠州拓邦电气技术有限公司 开锁方法及其装置、密码授权方法及其装置、及门锁系统
CN110881182B (zh) * 2019-11-28 2023-09-15 广东好太太智能家居有限公司 一种终端与智能蓝牙锁校验的方法、蓝牙锁、存储介质
CN111243131A (zh) * 2019-12-30 2020-06-05 国网北京市电力公司 开启锁具的方法及装置、存储介质、处理器
CN113294033B (zh) * 2020-02-24 2022-05-27 宽丰工业股份有限公司 密码锁系统及其操作方法
US11341226B2 (en) 2020-03-24 2022-05-24 Real Locks & Security Co., Ltd. Combination lock system and method of operating the same
CN113554783B (zh) * 2020-04-08 2023-03-28 中国移动通信有限公司研究院 一种认证数据的存储方法、装置和计算机可读存储介质
CN111540093A (zh) * 2020-04-29 2020-08-14 三仟(杭州)数字科技有限公司 一种门禁控制系统及其控制方法
CN111814124B (zh) * 2020-07-20 2024-03-29 南京云柜网络科技有限公司 一种智能终端手势加密码安全登录系统及方法
CN111815822A (zh) * 2020-07-20 2020-10-23 中国联合网络通信集团有限公司 开锁方法、终端和智能门锁
CN111986355A (zh) * 2020-08-31 2020-11-24 广东电网有限责任公司广州供电局 配电房门禁验证系统
CN112087295B (zh) * 2020-09-17 2023-03-10 湖南三一中型起重机械有限公司 一种电子锁的加密解密方法、装置、电子锁及存储介质
CN112330855B (zh) * 2020-10-15 2022-06-28 成都市以太节点科技有限公司 一种电子锁安全管理方法、设备及系统
CN112446993B (zh) * 2020-12-16 2022-05-20 珠海格力电器股份有限公司 一种智能门锁系统及开锁方法
CN112910652B (zh) * 2021-01-18 2022-11-08 湖南海格力士智能科技有限公司 遥控器识别方法及遥控器识别装置
CN113593082B (zh) * 2021-05-14 2023-05-23 国家电网有限公司技术学院分公司 一种基于区块链的五防锁具管理方法及系统
CN113298984B (zh) * 2021-05-29 2022-12-20 深圳扬飞智能科技有限公司 一种不联网实现一次性密码门锁开门的管理方法
CN113538740B (zh) * 2021-06-10 2023-05-05 深圳市宏智智能装备有限公司 一种智能锁系统的离线控制方法及其智能锁
CN113628366A (zh) * 2021-07-23 2021-11-09 广东好太太智能家居有限公司 一种智能锁周期性密码的生成方法、验证方法及系统
CN113656775A (zh) * 2021-08-19 2021-11-16 广东好太太智能家居有限公司 一种带有效期的离线密码验证方法、系统及智能锁
CN113689610A (zh) * 2021-08-31 2021-11-23 深圳指芯物联技术有限公司 一种出租房租客租期密码的离线授权方法及系统
CN113541967B (zh) * 2021-09-13 2021-12-24 北京深思数盾科技股份有限公司 信息处理方法、电子设备及物联网终端系统
CN113870465A (zh) * 2021-10-19 2021-12-31 南方电网数字电网研究院有限公司 电子锁控制方法、装置、计算机设备和存储介质
CN115102998A (zh) * 2022-06-20 2022-09-23 天翼数字生活科技有限公司 一种智能门锁远程安全控制方法及系统
CN115529209A (zh) * 2022-09-15 2022-12-27 贵州电网有限责任公司 一种用于保护数据的网关设备
CN115546949B (zh) * 2022-11-25 2023-02-10 深圳市亲邻科技有限公司 一种基于智能手表的远程控制门禁方法及系统

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002031778A1 (en) * 2000-10-13 2002-04-18 Nokia Corporation Wireless lock system
CN104022873A (zh) * 2013-02-28 2014-09-03 北京网河时代科技有限公司 一种离线动态验证码生成方法
CN104200593A (zh) * 2014-08-08 2014-12-10 云丁网络技术(北京)有限公司 一种门磁报警系统及其实现方法
CN104660719A (zh) * 2015-03-20 2015-05-27 云丁网络技术(北京)有限公司 一种电子锁系统及其智能化管理实现方法
CN104806085A (zh) * 2015-03-20 2015-07-29 云丁网络技术(北京)有限公司 一种智能门锁系统及其智能提醒方法
CN106097487A (zh) * 2016-05-30 2016-11-09 安徽省德诺电子科技有限公司 一种基于智能手机的离线式门禁系统及其控制方法
CN106898064A (zh) * 2017-01-09 2017-06-27 云丁网络技术(北京)有限公司 一种基于智能门锁系统的离线验证码的生成方法及其系统

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102426715A (zh) * 2011-09-30 2012-04-25 华为技术有限公司 一种电子门锁开锁方法、电子门锁及电子门锁系统
JP5021093B1 (ja) 2011-10-07 2012-09-05 さくら情報システム株式会社 携帯デバイス、情報サーバ装置、および情報管理システム
US8947200B2 (en) * 2011-11-17 2015-02-03 Utc Fire & Security Corporation Method of distributing stand-alone locks
CA2864535C (en) * 2012-02-13 2019-08-27 Xceedid Corporation Credential management system
CN103489233A (zh) * 2012-06-11 2014-01-01 上海博路信息技术有限公司 一种动态密码的电子门禁系统
US9659424B2 (en) * 2013-06-20 2017-05-23 Parakeet Technologies, Inc. Technologies and methods for security access
GB2520698A (en) * 2013-11-27 2015-06-03 Pelipod Ltd Device for use in online shopping
US10181231B2 (en) * 2014-02-18 2019-01-15 Bekey A/S Controlling access to a location
CN103973437B (zh) * 2014-05-19 2018-07-20 广东欧珀移动通信有限公司 一种终端锁定时获取rsa密钥授权的方法、装置及系统
KR101555885B1 (ko) 2014-07-01 2015-09-30 주식회사 엠투미 도어락 제어 시스템 및 도어락 제어 시스템의 동작 방법
US9996999B2 (en) * 2014-07-30 2018-06-12 Master Lock Company Llc Location tracking for locking device
EP3062295B1 (en) * 2015-02-25 2021-11-10 Assa Abloy Ab Systems and methods for updating a mobile device
US10013825B2 (en) 2015-03-03 2018-07-03 Acsys Ip Holding, Inc. Systems and methods for redundant access control systems based on mobile devices
JP6654807B2 (ja) 2015-03-31 2020-02-26 美和ロック株式会社 出入管理システム
CN205140033U (zh) * 2015-10-22 2016-04-06 深圳优方网络技术有限公司 一种智能锁的电子密码权限管理系统
CN105279832B (zh) * 2015-12-01 2017-12-12 北京卡多宝信息技术有限公司 智能门锁系统及其控制方法
CN105809796B (zh) * 2016-03-30 2018-05-18 嘉兴职业技术学院 一种酒店自助入住控制系统及方法
CN106067198B (zh) * 2016-05-26 2019-01-25 深圳市前海速普得技术有限公司 一种验证门禁口令的方法和系统
CN106127905A (zh) * 2016-07-05 2016-11-16 杭州摇光科技有限公司 一种电子锁装置、系统及其开锁方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002031778A1 (en) * 2000-10-13 2002-04-18 Nokia Corporation Wireless lock system
CN104022873A (zh) * 2013-02-28 2014-09-03 北京网河时代科技有限公司 一种离线动态验证码生成方法
CN104200593A (zh) * 2014-08-08 2014-12-10 云丁网络技术(北京)有限公司 一种门磁报警系统及其实现方法
CN104660719A (zh) * 2015-03-20 2015-05-27 云丁网络技术(北京)有限公司 一种电子锁系统及其智能化管理实现方法
CN104806085A (zh) * 2015-03-20 2015-07-29 云丁网络技术(北京)有限公司 一种智能门锁系统及其智能提醒方法
CN106097487A (zh) * 2016-05-30 2016-11-09 安徽省德诺电子科技有限公司 一种基于智能手机的离线式门禁系统及其控制方法
CN106898064A (zh) * 2017-01-09 2017-06-27 云丁网络技术(北京)有限公司 一种基于智能门锁系统的离线验证码的生成方法及其系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3567556A4 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110821303A (zh) * 2019-12-05 2020-02-21 上海新微技术研发中心有限公司 一种ble智能门锁
JP2021170194A (ja) * 2020-04-14 2021-10-28 富士通クライアントコンピューティング株式会社 情報処理装置、情報処理システムおよびプログラム
CN112562155A (zh) * 2020-11-04 2021-03-26 重庆恢恢信息技术有限公司 一种智慧建筑工地区域建筑人员安全工作方法
CN112562153A (zh) * 2020-11-04 2021-03-26 重庆恢恢信息技术有限公司 一种基于智能云平台的工地行为人员优化方法
CN112750242A (zh) * 2021-01-25 2021-05-04 广州畅联信息科技有限公司 一种动态密码锁开锁方法、系统及动态密码锁电路
CN114033261A (zh) * 2021-11-22 2022-02-11 中国铁塔股份有限公司 一种整流器防盗方法、装置、设备及存储介质
CN115766281A (zh) * 2022-12-09 2023-03-07 北京深盾科技股份有限公司 防重放攻击方法、系统、电子设备及存储介质

Also Published As

Publication number Publication date
EP3567556A4 (en) 2020-01-08
US20190371105A1 (en) 2019-12-05
CN106898064A (zh) 2017-06-27
EP3567556A1 (en) 2019-11-13
CN110192228A (zh) 2019-08-30
JP2020515747A (ja) 2020-05-28
JP7042842B2 (ja) 2022-03-28
US11120656B2 (en) 2021-09-14

Similar Documents

Publication Publication Date Title
WO2018127199A1 (zh) 一种基于智能门锁系统的离线验证码的生成方法及其系统
CN104966336B (zh) 智能锁及智能锁的授权管理方法和装置
KR101242122B1 (ko) 스마트 폰을 이용하여 원격으로 도어락 장치를 제어하는 방법 및 그 도어락 장치
KR102468390B1 (ko) 토큰 관리 방법 및 이를 수행하기 위한 서버
CN107154847B (zh) 面向离线环境的密码生成方法、验证方法及其智能设备
US11527120B2 (en) Methods and systems for offline verification code generation based on smart door lock system
WO2011065892A1 (en) Access control method, and associated lock device and administration server
CN105100102B (zh) 一种权限配置以及信息配置方法和装置
CN103067340A (zh) 远程控制网络信息家电的鉴权方法及系统、互联网家庭网关
CN106559213B (zh) 设备管理方法、设备及系统
CN107749885B (zh) 智能设备远程密码管理方法及Lora智能设备联网系统
CN107958513A (zh) 一种电子锁的离线授权方法及系统
CN103699824A (zh) 一种调用rest api的方法、系统及客户端
CN109003368B (zh) 一种蓝牙门禁系统离线更新密码的方法及蓝牙门禁系统
CN110572396A (zh) 一种功能使用授权的控制方法和系统
CN104717649A (zh) 移动终端软件数据远程控制擦除的方法
WO2014062707A2 (en) Certificate installation and delivery process, four factor authentication, and applications utilizing same
CN114297622A (zh) 密码授权方法及系统
CN112037383B (zh) 一种智能门锁及其权限判定方法和应用系统
US11902789B2 (en) Cloud controlled secure Bluetooth pairing for network device management
CN104852904B (zh) 一种基于手机app应用和加密短信息的服务器远程重启方法
CN110580759A (zh) 可管理单机锁及其实现方法、集中式单机锁管理系统
CN112767576B (zh) 锁具授权管理方法和锁具授权管理系统
WO2010031234A1 (zh) 网元权限管理系统和方法
CN114220199A (zh) 开锁方法、智能锁及智能锁系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18736711

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019557667

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018736711

Country of ref document: EP

Effective date: 20190809