WO2023280277A1 - Procédé et système de commande - Google Patents

Procédé et système de commande Download PDF

Info

Publication number
WO2023280277A1
WO2023280277A1 PCT/CN2022/104420 CN2022104420W WO2023280277A1 WO 2023280277 A1 WO2023280277 A1 WO 2023280277A1 CN 2022104420 W CN2022104420 W CN 2022104420W WO 2023280277 A1 WO2023280277 A1 WO 2023280277A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
smart device
smart
information
server
Prior art date
Application number
PCT/CN2022/104420
Other languages
English (en)
Chinese (zh)
Inventor
李涛
吕彦朋
罗逸飞
唐皓
刘楠城
周松
叶松
Original Assignee
云丁网络技术(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN202110768849.3A external-priority patent/CN115604390A/zh
Priority claimed from CN202111314062.6A external-priority patent/CN113746943B/zh
Priority claimed from CN202111504289.7A external-priority patent/CN113904880B/zh
Priority claimed from CN202210097121.7A external-priority patent/CN114120498B/zh
Priority claimed from CN202210115355.XA external-priority patent/CN114143864B/zh
Priority claimed from CN202210244829.0A external-priority patent/CN114360114B/zh
Priority claimed from CN202210250115.0A external-priority patent/CN114326431B/zh
Application filed by 云丁网络技术(北京)有限公司 filed Critical 云丁网络技术(北京)有限公司
Publication of WO2023280277A1 publication Critical patent/WO2023280277A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B15/00Systems controlled by a computer
    • G05B15/02Systems controlled by a computer electric
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • H04L67/5681Pre-fetching or pre-delivering data based on network characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements

Definitions

  • This description relates to the technical field of data processing, and in particular to a control method and system related to smart devices.
  • One of the embodiments of the present specification provides a control method, including: acquiring communication status among smart devices, associated devices, and servers; and controlling at least some of the smart devices, associated devices, and servers to perform data interaction based on the communication status.
  • One of the embodiments of this specification provides a control system, including: a communication status acquisition module, used to acquire the communication status between smart devices, associated devices, and servers; a data interaction module, used to control the smart device based on the communication status At least part of the device, the associated device, and the server perform data interaction.
  • a communication status acquisition module used to acquire the communication status between smart devices, associated devices, and servers
  • a data interaction module used to control the smart device based on the communication status At least part of the device, the associated device, and the server perform data interaction.
  • One of the embodiments of the present specification provides a computer-readable storage medium, the storage medium stores computer instructions, and after the computer reads the computer instructions in the storage medium, the computer executes the control method.
  • One of the embodiments of this specification provides an offline control method for a smart device, including: when a data connection is established between the smart device and an associated device, the smart device receives the offline control sent by the associated device instruction, the offline control instruction is obtained by the associated device processing the offline control instruction in the associated device by using at least the device information of the smart device; the smart device uses at least the The device information of the smart device is verified to obtain an instruction verification result; when the instruction verification result indicates that the offline control instruction satisfies an offline control condition, the smart device executes the offline control instruction.
  • One of the embodiments of this specification provides an offline control method for smart devices, including: when a data connection is established between the associated device and the server, the associated device receives an offline control instruction sent by the server; When a data connection is established between the smart device and the associated device, the associated device at least uses the device information of the smart device to process the offline control command in the associated device; the associated device will process The obtained offline control instruction is sent to the smart device, so that the smart device at least uses the device information of the smart device to verify the received offline control instruction to obtain an instruction verification result, and the instruction verification result In a case that indicates that the offline control instruction satisfies an offline control condition, the smart device executes the offline control instruction.
  • One of the embodiments of this specification provides an offline control method for smart devices, including: when a data connection is established between the associated device and the server, the server receives an instruction acquisition request sent by the associated device; The server at least uses the session key of the smart device, time stamp information, and device information of the smart device to process the offline control instruction in the server and send the processed offline control instruction to the associated device, so as to In the case that a data connection is established between the smart device and the associated device, the associated device processes the offline control instruction in the associated device at least using the device information of the smart device and obtains The offline control instruction is sent to the smart device, so that the smart device at least uses the device information of the smart device to verify the received offline control instruction to obtain the instruction verification result, and the instruction verification result represents When the offline control instruction satisfies the offline control condition, the smart device executes the offline control instruction.
  • One of the embodiments of this specification provides an off-line control device for a smart device, which is applied to the smart device, and the device includes: a first receiving unit, configured to establish a data connection between the smart device and an associated device In the case of receiving the offline control instruction sent by the associated device, the offline control instruction is obtained by processing the offline control instruction in the associated device by the associated device at least by using the device information of the smart device; instruction verification A unit configured to verify the received offline control instruction using at least the device information of the smart device to obtain an instruction verification result; an instruction execution unit configured to indicate that the offline control instruction satisfies offline control in the instruction verification result In case of condition, execute the offline control instruction.
  • One of the embodiments of this specification provides an off-line control device for smart devices, which is applied to associated devices, and the device includes: a second receiving unit, configured to receive An offline control instruction sent by the server; a first processing unit configured to disconnect the data connection between the associated device and the server and establish a data connection between the smart device and the associated device, Processing the offline control instruction in the associated device using at least the device information of the smart device; the first sending unit is configured to send the processed offline control instruction to the smart device, so that the smart device can The received offline control instruction is verified using at least the device information of the smart device to obtain an instruction verification result, and when the instruction verification result indicates that the offline control instruction satisfies the offline control condition, the smart device executes The offline control instruction.
  • One of the embodiments of this specification provides an offline control device for smart devices, which is applied to a server, and the device includes: a request receiving unit, configured to receive the request when a data connection is established between the associated device and the server.
  • An instruction acquisition request sent by an associated device a second processing unit, configured to at least use the session key of the smart device, time stamp information, and device information of the smart device to process the offline control instruction in the server; the second A sending unit, configured to send the processed offline control instruction to the associated device, so that the data connection between the associated device and the server is disconnected and a connection is established between the smart device and the associated device
  • the associated device processes the offline control instruction in the associated device using at least the device information of the smart device and sends the processed offline control instruction to the smart device, so that the The smart device verifies the received offline control command using at least the device information of the smart device to obtain a command verification result, and when the command verification result indicates that the offline control command satisfies the offline control condition, the The smart device execute
  • One of the embodiments of this specification provides a method for transmitting data, which is applied to a server, and the method includes: receiving a data request sent by an associated device; in response to determining to transmit non-real-time data to the smart device, according to the data request, determining pre-stored data corresponding to the data request in the server, generating first data according to the pre-stored data corresponding to the data request, and transmitting the first data to the smart device through the associated device; and responding When determining to transmit real-time data to the smart device, generating second data according to the data request, and transmitting the second data to the smart device through the associated device.
  • the device includes: a receiving unit, used to receive a data request sent by an associated device; transmit non-real-time data, determine the pre-stored data corresponding to the data request in the server according to the data request, generate first data according to the pre-stored data corresponding to the data request, and send the first data to the
  • the smart device transmits the first data; and a second transmission unit is configured to, in response to determining to transmit real-time data to the smart device, generate second data according to the data request, and transmit the second data to the smart device through the associated device transmit the second data.
  • One of the embodiments of this specification provides a method for migrating data, including: the associated device receives the first device identification and the first signature data sent by the first smart device, and the first signature data uses the first smart device to
  • the migration data is obtained by signing the private key of the device, and the private key is secretly stored by the first smart device; the associated device sends the first device identifier and the first signature data to the second smart device;
  • the second smart device obtains the public key of the first smart device based on the first device identifier, and uses the public key to verify the signature data in the data sent by the associated device; if the verification passes, according to the The signature data in the data sent by the associated device to obtain the migration data;
  • the public key is a public key matching the private key of the first smart device; the first smart device and the second smart device All devices are pre-bound with the associated device.
  • One of the embodiments of this specification provides an apparatus for migrating data, the apparatus including: a data receiving unit, configured to receive the first device identification and the first signature data sent by the first smart device, the first signature data The migration data is signed by the first smart device using the private key of the first smart device, and the private key is secretly stored by the first smart device; a data forwarding unit is configured to send the first device identification and the first signed data to the second smart device; a data verification unit, configured to obtain the public key of the first smart device based on the first device identification, and use the public key to verify the data sent by the associated device Signature data is verified; if the verification is passed, the migration data is obtained according to the signature data in the data sent by the associated device; the public key is a public key that matches the private key of the first smart device , both the first smart device and the second smart device are pre-bound with the associated device.
  • One of the embodiments of this specification provides a control system for a smart device, the smart device includes a main body and a driving component, and the system includes: an information acquisition unit for acquiring user positioning information data and user safety control instructions; an information processing unit , for judging whether the user is indoors based on the user location information data; a control unit, when the information processing unit determines that the user is indoors, the control unit, based on the user security control instruction, The driving part of the smart device is controlled to drive the body to move according to a preset track.
  • One of the embodiments of this specification provides a communication method, which is applied to a gateway device, and the method includes: in response to the gateway device being in a data communication state, broadcasting a first beacon according to a set data communication rule in each cycle frame, wherein the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device; and in response to the first indication information indicating that there is data to be transmitted to the smart device, send the The smart device designated by the first indication information transmits data.
  • One of the embodiments of this specification provides a communication method, which is applied to a smart device, and the method includes: when the smart device is connected to a gateway device, receiving the first beacon frame broadcast by the gateway device every cycle, wherein , the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device; according to the first indication information, it is determined that there is data to be transmitted to the smart device; and receiving the data transmitted by the gateway device .
  • One of the embodiments of this specification provides a communication device, which is applied to a gateway device, and the device includes: a broadcast module, configured to, in response to the gateway device being in a data communication state, in each cycle, according to the set data communication rules Broadcasting a first beacon frame, wherein the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device; and a transmission module, configured to indicate that there is data to be transmitted in response to the first indication information transmit to the smart device, and transmit data to the smart device specified by the first indication information.
  • One of the embodiments of this specification provides a communication device, which is applied to a smart device, and the device includes a receiving module and a determining module, wherein the receiving module is configured to, when the smart device is connected to a gateway device, Receive the first beacon frame broadcast by the gateway device, wherein the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device; the determining module is configured to, according to the first An instruction message confirms that there is data to be transmitted to the smart device; and the receiving module is configured to receive the data transmitted by the gateway device.
  • One of the embodiments of this specification provides an authorization method for smart devices, including: receiving an authorization instruction; obtaining a first identifier from a preset position of an authorization identifier table according to the authorization instruction, and the authorization identifier table includes A plurality of authorization identifiers and time information of each of the authorization identifiers, each of the authorization identifiers is used to uniquely identify an authorization authority of the smart device; and when the time information of the first identifier is less than the current When time information is provided, the first identifier is assigned to the authorization instruction for authorization.
  • One of the embodiments of this specification provides a method for generating an authorization identifier table, including: generating a plurality of authorization identifiers, each of which is used to uniquely identify an authorization authority of a smart device; identifier time information; and generating the authorization identifier table based on the plurality of authorization identifiers and the time information of each of the authorization identifiers, the authorization identifier table including the plurality of authorization identifiers and said time information for each of said authorization identifiers.
  • One of the embodiments of this specification provides an authorization device for smart devices, including: a receiving module, configured to receive an authorization instruction; an obtaining module, configured to obtain the first An identifier, the authorization identifier table includes a plurality of authorization identifiers and time information of each authorization identifier, each authorization identifier is used to uniquely identify an authorization authority of the smart device; and an authorization module is configured to assign the first identifier to the authorization instruction for authorization when the time information of the first identifier is less than the current time information.
  • One of the embodiments of this specification provides an apparatus for generating an authorization identifier table, including: a first generation module, configured to generate multiple authorization identifiers, each of which is used to uniquely identify an authorization authority of a smart device ; a first determining module, configured to determine the time information of each of the authorization identifiers; and a second generation module, configured to generate the time information according to the plurality of authorization identifiers and each of the authorization identifiers
  • the authorization identifier table, the authorization identifier table including the plurality of authorization identifiers and the time information of each of the authorization identifiers.
  • One of the embodiments of this specification provides a rights management method for an intelligent security system, including: obtaining identification data entered by one or more users; determining a user whose entered identification data satisfies a first preset condition The corresponding account is a first administrator account; the authority management system is managed based on the authority of the first administrator account; wherein, the user corresponding to the first administrator account is a first user, and the first administrator account An administrator account has at least one of the following permissions: the setting authority of the security mode, the setting authority of the reset password, and the system reset authority; the security mode includes at least the first security mode and the second security mode, and the reset password At least including the first reset password and a second reset password, the first reset password corresponds to the first security mode, and the second reset password corresponds to the second security mode.
  • One of the embodiments of this specification provides a rights management system for an intelligent security system, including: an entry module, a determination module, and a management module, and the modules are configured to execute the following process: the entry module is used to obtain one or more A variety of identification data entered by the user; a determination module, configured to determine that the account corresponding to a user whose input identification data satisfies the first preset condition is the first administrator account; a management module, configured to manage the account based on the first The authority of the administrator account is used to manage the authority management system; wherein, the user corresponding to the first administrator account is the first user, and the first administrator account has at least one of the following authorities: security mode setting authority , reset password setting authority, system reset authority; the security mode includes at least a first security mode and a second security mode, and the reset password includes at least the first reset password and a second reset password, The first reset password corresponds to the first security mode, and the second reset password corresponds to the second security mode.
  • the entry module is used to obtain one or
  • Fig. 1 is a schematic diagram of an application scenario of a control method according to some embodiments of this specification
  • Fig. 2 is an exemplary block diagram of a control system according to some embodiments of the present specification
  • Fig. 3 is an exemplary flow chart of a control method according to some embodiments of this specification.
  • Fig. 4a is a flow chart of an embodiment of the offline control method applicable to smart devices in this specification
  • Fig. 4b is a flowchart of an embodiment where the method in the embodiment of this specification is applicable to offline control of the smart lock;
  • Fig. 5 is a flow chart of an embodiment of an offline control method of an associated device for a smart device in this specification
  • Fig. 6 is a flow chart of an embodiment of the offline control method applied by the server to the smart device in this description;
  • Fig. 7a is a flow chart of an embodiment of the off-line control method for smart devices in this specification.
  • Figure 7b is a flow chart of the implementation of the encryption algorithm for PaaS to encrypt offline control commands or Bluetooth keys in this specification;
  • Fig. 7c is a flow chart of the implementation of the encryption algorithm for encrypting the offline control command by the mobile phone in this manual;
  • Fig. 8a is a flow chart of the verification of the offline control command by the smart device in this specification.
  • Fig. 8b is the implementation flowchart of the encryption algorithm for encrypting the token by the smart lock in this manual
  • Fig. 9 and Fig. 10 are respectively another flow chart of the verification of the offline control instruction by the smart device in this manual;
  • Fig. 11 is a part of the flow chart for processing the bluetooth key expiration in the smart device in this manual
  • Fig. 12 is another flow chart of an embodiment of the offline control method applicable to smart devices in this specification.
  • Figure 13 is a flowchart of an embodiment of online control of smart locks in this manual
  • Fig. 14 is a schematic structural diagram of an embodiment of an offline control device for smart devices applicable to smart devices in the embodiment of this specification;
  • Fig. 15 is a schematic structural diagram of an embodiment of an offline control device for smart devices applicable to associated devices in the embodiment of this specification;
  • Fig. 16 is a schematic structural diagram of an embodiment of an offline control device for a smart device suitable for a server in the embodiment of this specification;
  • Figure 17 is a flowchart of one embodiment of a method for transmitting data according to the present specification.
  • Fig. 18 is a flow chart of another embodiment of the method for transmitting data according to the specification.
  • FIG. 19 is a timing diagram of one embodiment of a system for transmitting data according to the present specification.
  • FIG. 20 is a timing diagram of an embodiment of a system for transmitting data according to the present specification.
  • Figure 21 is a schematic block diagram of an embodiment of an apparatus for transmitting data according to the present specification.
  • Figure 22 is an exemplary flowchart of a method for migrating data according to some embodiments of the present specification
  • Fig. 23 is a schematic diagram of an application scenario of a method for migrating data according to this specification.
  • FIG. 24 is a sequence diagram of an embodiment of a system for migrating data according to the specification.
  • Fig. 25a is a schematic flowchart of a method for signing according to this specification.
  • Fig. 25b is a schematic flowchart of a method for verifying a signature according to this specification.
  • Fig. 26 is a schematic structural diagram of an embodiment of a device for migrating data according to this specification.
  • Fig. 27 is an exemplary structural block diagram of a control system of a smart device according to some embodiments of the present specification.
  • Fig. 28 is an exemplary structural block diagram of a control system of a smart device according to some embodiments of the present specification.
  • Fig. 29 is an exemplary flow diagram of a control method of a control system of a smart device according to some embodiments of the present specification
  • Fig. 30 is an exemplary flowchart of a control method of a control system of a smart device according to some embodiments of this specification;
  • Fig. 31 is an exemplary structural block diagram of a control device of a control system of a smart device according to some embodiments of the present specification
  • Figure 32 is a flowchart of an embodiment of a communication method according to the present description.
  • Fig. 33 is a flow chart of another embodiment of the communication method according to the specification.
  • Figure 34 is a flow chart of one embodiment of a communication method according to the specification.
  • Fig. 35 is a flow chart of another embodiment of the communication method according to the specification.
  • Figure 36 is a timing diagram of one embodiment of a communication system according to the specification.
  • Fig. 37 is a sequence diagram of another embodiment of the communication system according to the specification.
  • Figure 38 is a block schematic diagram of an embodiment of a communication device according to the present specification.
  • Figure 39 is a block schematic diagram of an embodiment of a communication device according to the present specification.
  • FIG. 40 is a flowchart of an authorization method for an IoT smart device according to some embodiments of the present specification.
  • Figure 41 is a schematic diagram of an authorization identifier table according to some embodiments of the present specification.
  • Figure 42 is a schematic diagram of an authorization identifier table according to some embodiments of the present specification.
  • Fig. 43 is a flowchart of an authorization method for a smart device according to some embodiments of the present specification.
  • Figure 44 is a schematic diagram of an authorization identifier table according to some embodiments of the present specification.
  • Fig. 45 is a flowchart of an authorization method for a smart device according to some embodiments of the present specification.
  • Fig. 46 is a flowchart of an authorization method for a smart device according to some embodiments of the present specification.
  • Figure 47 is a flowchart of a method for generating an authorization identifier table according to some embodiments of the present specification
  • Figure 48 is a flowchart of a method for generating an authorization identifier table according to some embodiments of the present specification
  • Figure 49 is a flowchart of a method for generating an authorization identifier table according to some embodiments of the present specification
  • Fig. 50 is a block diagram of an authorization device for a smart device according to some embodiments of the present specification.
  • Fig. 51 is a block diagram of an apparatus for generating an authorization identifier table according to some embodiments of the present specification
  • Fig. 52 is an exemplary flowchart of a rights management method for an intelligent security system according to some embodiments of this specification.
  • Fig. 53 is an exemplary schematic diagram of the rights of the first administrator account according to some embodiments of the present specification.
  • Fig. 54 is an exemplary flow chart of system reset permissions according to some embodiments of this specification.
  • Fig. 55 is an exemplary flow chart of modifying authority to reset a password according to some embodiments of this specification.
  • system means for distinguishing different components, elements, parts, parts or assemblies of different levels.
  • the words may be replaced by other expressions if other words can achieve the same purpose.
  • Fig. 1 is a schematic diagram of an application scenario of a control method and system according to some embodiments of this specification.
  • rental housing management may include, but not limited to, personal rental housing management, apartment rental housing management, public rental housing community management, and the like.
  • dormitory management may include, but not limited to, school dormitory management, hospital dormitory management, enterprise dormitory management, and other collective dormitory management.
  • public rental housing community management may include, but not limited to, user rights management in the public rental housing community, control and management of smart devices (for example, smart locks) in the public rental housing community, different electronic devices ( For example, data interaction management of smart devices, associated devices, etc.).
  • control system 100 may include a server 110 , a processor 112 , a network 120 , a storage device 130 , a smart device 140 , and an associated device 150 .
  • control system 100 may further include a gateway device 160 , through which the smart device 140 realizes data interaction with the server 110 and/or the network 120 .
  • control method and system can be applied to the offline control scene of the smart device 140 in the management of rental houses, dormitories, etc., and the data transmission scene between the smart device 140 and the server 110 through the associated device 150 , the data migration scenario when the smart device 140 is replaced, the smart device 140 control scenario in the management area of the smart device 140, the data interaction scenario of managing multiple smart devices 140 through the gateway device 160, the smart device 140 authorization scenario, Scenarios for rights management of smart devices, etc.
  • the above scenarios are only examples and do not limit the specific application scenarios of the control method and system. Those skilled in the art can apply the control method to any other suitable scenarios based on the content disclosed in this embodiment.
  • control system 100 can be applied to a scenario where the smart device 140 transmits data with the server 110 through the associated device 150 .
  • the smart device 140 When the smart device 140 is offline, data loss may be caused due to communication failure, thereby affecting the use of the smart device 140 .
  • data generated by the server 110 can be forwarded to the smart device 140 through the associated device 150 , so as to realize data intercommunication between the smart device 140 and the server 110 .
  • the associated device 150 may initiate a data request to the server 110, and the server 110 generates data to be transmitted based on the data request and sends it to the associated device 150, and the associated device 150 may transmit the data to be transmitted to the smart device 140.
  • the control system 100 can be applied to an offline control scenario of the smart device 140 .
  • the associated device 150 cannot issue a control command to the smart device 140 through the server 110 to control the smart device 140 .
  • the associated device 150 can send an offline control command to the smart device 140 through the data connection with the smart device 140 to control the smart device 140 .
  • the connection between the smart device 140 and the associated device 150 may include a Bluetooth connection, or may also include a network connection within the same local area network, and the like.
  • control system 100 can be applied to data migration when the smart device 140 is replaced.
  • the original smart device 140 can first generate the signature data signed by the private key and transmit it to the associated device 150 .
  • Associated device 150 sends the signed data to the new smart device.
  • the new smart device 140 verifies the signature data based on the public key of the original smart device 140 and obtains the data to be transmitted. In this way, the convenience and security of migrating data between multiple smart devices 140 can be improved.
  • control system 100 may be applied to a scenario of controlling the smart device 140 within the management area of the smart device 140 .
  • the smart device 140 can determine whether the user is in the management area, and when the result of the judgment is that the user is in the management area, it can execute the preset based on the user's security control instructions. operate.
  • control system 100 can be applied to manage data interaction of one or more smart devices 140 through the gateway device 160 .
  • the smart device 140 communicates with the associated device 150 and/or the server 110 through the gateway device 160, and the gateway device 160 broadcasts data with instruction information according to preset rules, and the gateway device 160 and the smart device The device 140 may perform corresponding data interaction through the indication information.
  • control system 100 can be applied to the scenario of authorization of the smart device 140 .
  • the data of smart device 140 may include authorization data.
  • the authorization data of the smart device 140 may be distributed to the user through the associated device 150 or the server 110 .
  • a smart device 140 may generate one or more authorization rights based on the temporal value of the identifier.
  • the control system 100 can be applied to the rights management of the smart device 140 .
  • the control system 100 can create a super administrator account for the user, and give the user corresponding management authority, which includes the setting authority of the security mode, the setting authority of resetting the password, and the resetting authority of the system.
  • the control system can also detect the real-time location of the super administrator (that is, the user corresponding to the super administrator account) through the associated device 150. Or when there is no one in the dormitory or the rented room or dormitory is unoccupied, the door will be automatically opened for the super administrator.
  • Server 110 may be used to process information and/or data related to control system 100 .
  • the server 110 may be a single server or a server group. Server groups can be centralized or distributed (eg, server 110 can be a distributed system).
  • server 110 may be local or remote.
  • server 110 may access information and/or data stored in storage device 130 , smart device 140 , associated device 150 via network 120 .
  • server 110 may be directly connected to storage device 130, smart device 140, and/or associated device 150 to access stored information and/or data.
  • the server 110 may be a background server that provides support for the smart device 140 and the associated device 150 .
  • the server 110 may execute corresponding functions in response to receiving related instructions from the smart device 140 forwarded by the associated device 150, or may send related instructions to the smart device 140 through the associated device 150, instructing the smart device 140 to perform corresponding functions.
  • the server 110 may, in response to receiving the information acquisition request sent by the smart device 140 or the associated device 150 , analyze the request, obtain a processing result, and return the processing result.
  • the server 110 may process data and/or information related to the control of the smart device 140 obtained from the device itself or from components of the system 100 .
  • the processor may execute program instructions based on these data, information and/or processing results to perform one or more functions described in this specification.
  • the server 110 may receive user security control instructions and user location information data, and analyze and judge them.
  • the server 110 can be implemented in the background or in the cloud.
  • server 110 may include PaaS.
  • the server 110 may also be a server providing various services.
  • the server 110 may also be implemented in the associated device 150 .
  • the server 110 can be hardware or software.
  • the server 110 can be implemented as a distributed server cluster composed of multiple servers, or as a single server.
  • the server 110 is software, it can be implemented as multiple software or software modules (for example, for providing distributed services), or as a single software or software module.
  • the specific form of the server 110 is not specifically limited here.
  • Processor 112 can process data, information and/or processing results obtained from other devices or system components, and execute program instructions based on these data, information and/or processing results, so as to perform one or more functions described in this specification.
  • the processor 112 can handle the data interaction between the smart device 140 , the associated device 150 and the server 110 .
  • processor 112 may include one or more processing engines (eg, single-chip processing engines or multi-chip processing engines).
  • the control system may include one or more processors 150 .
  • the plurality of processors 150 may include any one or more of the processor 112 disposed on the server 110 , the processor disposed on the smart device 140 , and the processor disposed on the associated device 150 .
  • processor 112 may include one or more processing engines (eg, single-chip processing engines or multi-chip processing engines).
  • processor 112 may include a central processing unit (CPU), an application specific integrated circuit (ASIC), an application specific instruction processor (ASIP), a graphics processing unit (GPU), a physical processing unit (PPU), a digital signal processor ( DSP), field programmable gate array (FPGA), programmable logic circuit (PLD), controller, microcontroller unit, reduced instruction set computer (RISC), microprocessor, etc. or any combination of the above.
  • CPU central processing unit
  • ASIC application specific integrated circuit
  • ASIP application specific instruction processor
  • GPU graphics processing unit
  • PPU physical processing unit
  • DSP digital signal processor
  • FPGA field programmable gate array
  • PLD programmable logic circuit
  • controller microcontroller unit, reduced instruction set computer (RISC), microprocessor, etc. or any combination of the above.
  • Network 120 may facilitate the exchange of information and/or data.
  • various parts in the control system 100 can realize data interaction through the network 120 .
  • the server 110 can obtain data or information (eg, user identification data) from the smart device 140 via the network 120 .
  • network 120 may provide a communication link between associated device 150 and server 110 .
  • the network 120 may be a wired network or a wireless network, etc. or any combination thereof.
  • network 120 may include a cable network.
  • the control system 200 may include one or more network access points. For example, base stations and/or wireless access points 120-1, 120-2, ..., one or more components of control system 200 may be connected to network 120 to exchange data and/or information.
  • network 120 may include various connection types, such as wires, wireless communication links, or fiber optic cables, among others.
  • the network 120 may be any one or more of a wired network or a wireless network.
  • network 120 may include a cable network, a fiber optic network, a telecommunications network, the Internet, a local area network (LAN), a wide area network (WAN), a wireless local area network (WLAN), a metropolitan area network (MAN), a public switched telephone network (PSTN) , Bluetooth network, ZigBee network (ZigBee), near field communication (NFC), Internet of Things (IoT), narrowband Internet of Things (NB-IoT), internal bus, internal line, cable connection, etc. or any combination thereof.
  • LAN local area network
  • WAN wide area network
  • WLAN wireless local area network
  • MAN metropolitan area network
  • PSTN public switched telephone network
  • Bluetooth network ZigBee network
  • ZigBee near field communication
  • NFC Internet of Things
  • IoT Internet of Things
  • the network connection among the various parts may adopt one of the above-mentioned methods, or may adopt multiple methods.
  • the network 120 may be in various topologies such as point-to-point, shared, and central, or a combination of various topologies.
  • the network 120 may be a GSM (Global System for Mobile Communications) system, a UMTS (Universal Mobile Telecommunications System), an LTE (Long Term Evolution) system, a 5G NR (New Radio) system, etc.
  • Network 120 may also be any communication technology that evolves or develops in the future.
  • the network 120 may also be a network composed of WI-FI (Wireless Fidelity), Bluetooth or other gateway technologies. The embodiment of this specification does not limit the network 120 .
  • the storage device 130 may be used to store data and/or instructions related to the control system 200 .
  • the storage device 130 may store data obtained/obtained from the smart device 140 and/or the associated device 150 .
  • storage device 130 may store data and/or instructions for server 110 to perform or use to perform the exemplary methods described herein.
  • storage device 130 may be implemented on a cloud platform.
  • storage device 130 may be connected to network 120 to communicate with one or more components of control system 200 (eg, server 110, smart device 140, associated device 150).
  • One or more components of control system 200 may access data or instructions stored in storage device 130 via network 120 .
  • storage device 130 may be directly connected to or in communication with one or more components of control system 200 (eg, server 110 , smart device 140 , associated device 150 ). In some embodiments, storage device 130 may be part of server 110 . In some embodiments, storage device 130 may be a separate memory.
  • smart device 140 may include a device that provides security functionality.
  • the smart device 140 may include a combination lock 140-1, a key lock 140-2, a smart lock 140-3, a smart meter 140-4, a smart access control 140-5, and the like.
  • the combination lock 140-1 may include one or more combinations of multi-dial number/character/pattern lock, roulette number/character/pattern lock, and the like.
  • the key lock 140-2 may include one or a combination of mechanical locks, card swiping locks and the like.
  • the smart lock 140-3 may include one or a combination of fingerprint recognition locks, iris recognition locks, vein recognition locks, voice recognition locks, voiceprint recognition locks, and palmprint recognition locks.
  • the smart device 140 may be a smart lock, or an entity including a smart lock, such as an anti-theft door including a smart lock, a safe including a smart lock, a car including a smart lock, and the like.
  • the smart access control 140-5 can be applied to a certain space that needs to be managed, for example, it can be applied to the door of the space.
  • the smart access control 140-5 may include access control systems applied to various types of doors, including but not limited to swing doors, rolling doors, sliding doors, and the like.
  • the smart device 140 may also include smart curtains, smart toilets or any other feasible smart home systems.
  • the smart device 140 may include a driving device of the smart device 140 and a lock body linked with the driving device.
  • the driving device of the smart device 140 may drive the smart device 140 to perform an opening operation based on the user security control instruction.
  • the driving device of the smart device 140 may drive the lock body of the smart device 140 to unlock based on the user security control instruction, and make the smart device 140 perform an opening operation.
  • the smart device 140 is a smart access control
  • the server 110 determines that the user is indoors, it will issue a corresponding control command based on the user's security control command, and the driving device will drive the lock body of the smart access control to unlock based on the control command.
  • the guarded door was opened.
  • the driving device of the smart device 140 may drive a motor associated with the smart device 140 to make the smart device 140 perform an opening operation based on a user safety control instruction.
  • a motor associated with the smart device 140 For another example, when the smart device 140 is a smart curtain, when the server 110 determines that the user is indoors, it will issue a corresponding control command based on the user's safety control command, and the drive device will drive the slide rail or slider of the smart curtain based on the control command. movement so that the smart curtains are opened.
  • smart device 140 may be used to collect identification data.
  • Identity data can be used to reflect the identity information of the user.
  • Identity data includes but is not limited to the following data: passwords, biometrics, NFC, and mechanical and electronic keys.
  • biometrics includes but is not limited to fingerprint recognition and finger vein recognition. , palm vein recognition, face recognition, iris recognition, speech recognition, palmprint recognition, voiceprint recognition, etc.
  • the smart device 140 may have a networking function, and the server 110 may directly communicate with the smart device 140 through the network 120 . In some embodiments, the smart device 140 may not have a networking function, and the server 110 may communicate with the smart device 140 through the associated device 150 .
  • the associated device 150 may be a terminal or software associated with the smart device 140 .
  • the associated device 150 may include a mobile terminal used by the user.
  • the associated device 150 can be various electronic devices, including but not limited to smartphones, tablet computers, wearable devices, vehicle-mounted devices, augmented reality (augmented reality, AR)/virtual reality (virtual reality, VR) devices , ultra-mobile personal computer (ultra-mobile personal computer, UMPC), netbook, personal digital assistant (personal digital assistant, PDA), e-book reader, MP3 (Moving Picture Experts Group Audio Layer III, moving picture expert compression standard audio layer 3) Players, MP4 (Moving Picture Experts Group Audio Layer IV, moving picture experts compressed standard audio layer 4) Players, laptop computers, desktop computers, smart meters, smart water meters, smart peepholes, gateways and other electronic equipment.
  • the associated device 150 may be a smart phone or other mobile terminals.
  • the associated device 150 may be a remote control or other remote control devices.
  • the implemented device types and styles of the associated device 150 shown in FIG. 1 are only exemplary, and should not be construed as limiting the embodiment of the present application.
  • the associated device 150 is software, it can be installed in the electronic devices listed above. It can be implemented as a plurality of software or software modules (for example, to provide distributed services), or as a single software or software module. The embodiment of this specification does not impose any limitation on the specific type of the associated device 150 .
  • the associated device 150 is a mobile terminal used by a user, which may be a user terminal used by a user of the smart device 140, or a terminal used by a user who supervises the use of the smart device 140, for example, a property monitoring personnel Terminals used, terminals used by smart lock maintenance personnel, etc.
  • associated device 150 may include mobile device 150-1, tablet 150-2, notebook 150-3, laptop 150-4, etc., or any combination thereof.
  • the associated device 150 may receive information uploaded by the smart device 140 through the network 120 , such as identification data, alarm data, and the like.
  • the user may use the associated device 150 to interact with the server 110 through the network 120 to receive or send instructions and the like.
  • the association device 150 can access the server 110 through a WI-FI hotspot device or a gateway for data communication.
  • the communication between the associated device 150 and the smart device 140 is realized through Bluetooth or WiFi.
  • the associated device 150 and the smart device 140 can perform short-range wireless communication, such as Bluetooth, Zigbee, or radio frequency communication.
  • the user can use the associated device 150 to interact with the smart device 140, the server 110 through the network 120, to receive or send messages, and the like.
  • the associated device 150 may be provided with an input function module capable of obtaining user security control instructions.
  • an input function module capable of obtaining user security control instructions.
  • the input function The module can be implemented as a touch screen (or touch panel), a mouse, an audio collection device, a keyboard, and the like.
  • the associated device 150 can be provided with a user positioning function module capable of obtaining user positioning information data.
  • a user positioning function module capable of obtaining user positioning information data.
  • the user positioning function module can realize For GPS positioning device, WIFI positioning device, Bluetooth positioning device and so on.
  • the associated device 150 may be provided with a wireless communication function module, and the wireless communication function module may receive wireless communication pairing information from the associated device 150 .
  • the wireless communication function module can be realized as a Bluetooth communication device, a WiFi communication device, an NFC communication device, etc.
  • the wireless communication function module may be implemented as a signal directional device such as a directional antenna.
  • the associated device 150 may be provided with an identity verification function module for verifying the identity of the user.
  • the identity verification function module may receive the user identity information carried by the door opening instruction through the input function module, and/or the information received by the wireless communication function module. Wireless communication pairing information to realize its identity verification function.
  • the gateway device 160 is a gateway for providing data conversion services.
  • a gateway device can connect various networks.
  • the gateway device 160 can control the connection status between the smart device 140 and the network 120 .
  • the smart device 140 can connect to the home local area network or the Internet through the gateway device 160 .
  • the gateway device 160 can control the data interaction between the smart device 140 and the server 110 or associated device 150 .
  • the gateway device 160 can acquire data from the network 120 and perform data interaction with the smart device 140 .
  • the gateway device 160 may include a router 160-1, a switch 160-2, a firewall 160-3, a desktop computer 160-4, a mobile phone 160-5, etc. or any combination thereof.
  • the gateway device 160 can establish a network connection with one or more smart devices 140 .
  • smart device 140 may be battery powered and is a low power consumption device.
  • gateway device 160 may also be battery powered.
  • the gateway device 160 may be powered by the grid, for example, connected to the grid through an outlet power supply.
  • the gateway device 160 when the gateway device 160 is in the data communication state, the gateway device 160 can perform data interaction with the connected smart device 140 . For example, after the network access configuration of the smart device 140 is completed, the gateway device 160 may enter a data communication state.
  • Fig. 2 is a block diagram of a control system according to some embodiments of the present specification.
  • the control system 200 may include a communication status acquisition module 210 and a data interaction module 220 .
  • the communication state obtaining module 210 may be used to obtain the communication state between the smart device 140, the associated device 150 and the server.
  • the data interaction module 220 can be used to control the communication status between the smart device 140, the associated device 150 and the server 110 based on the communication status between the smart device 140, the associated device 150 and the server 110 acquired by the communication status acquisition module 210, and control the At least part of the data interaction.
  • Fig. 3 is an exemplary flow chart of a control method according to some embodiments of this specification. As shown in FIG. 3 , the process 300 may include the following steps. In some embodiments, the process 1000 may be performed by a control system (such as the control system 100 or the control system 200).
  • a control system such as the control system 100 or the control system 200.
  • Step 310 acquiring the communication status among the smart device, the associated device and the server.
  • step 310 may be performed by processor 112 .
  • the communication state may be a data or information transmission state between the smart device 140 , the associated device 150 and the server 110 .
  • the communication state between the smart device 140, the associated device 150 and the server 110 may be a communication state connected through a remote network.
  • the communication state may also include a communication state connected through a local network or a local network.
  • the communication state may include a connection state in which a data connection is established. In some embodiments, the communication state may also include an interruption state in which the data connection is interrupted. In some embodiments, the communication state between the associated device 150 and the server 110 may be in a connected state. In some other embodiments, the association device 150 may be in a poor network environment or other reasons, which may cause the communication state between the association device 150 and the server 110 to be interrupted, that is, the connection between the association device 150 and the server 110 is interrupted. In some embodiments, the communication state between the smart device 140 and the server 110 may be in a connection state.
  • the smart device 140 may be in a poor network environment or for other reasons, which may cause the communication between the smart device 140 and the server 110 to be interrupted, that is, the connection between the smart device 140 and the server 110 is interrupted.
  • the smart device 140 and the associated device 150 may establish a network connection through a local area network or a local network to be in a connected state to realize data interaction.
  • Step 320 controlling at least some of the smart device, the associated device, and the server to perform data interaction based on the communication state.
  • data interaction may refer to receiving and sending data.
  • the data may be data information or instruction information.
  • the data interaction between the associated device 150 and the server 110 may refer to the associated device 150 sending data to the server 110 , or may refer to the server 110 sending data to the associated device 150 .
  • At least part of data interaction between the associated device 150 and the server 110 may include data interaction between the associated device 150 and the server 110, data interaction between the associated device 150 and the smart device 140, and data interaction between the associated device 150 and the smart device 140. Data interaction with the server 110 , and data interaction among the associated device 150 , the smart device 140 and the server 110 .
  • the communication status may include that the connection between the associated device 150 and the server 110 is interrupted, and the associated device 150 is in a connected state with the smart device 140
  • the data interaction may include: the smart device 140 receives an offline control instruction sent by the associated device 150, and the smart device 140 verifies the offline control instruction based on the device information, and executes the offline control instruction based on the verification result.
  • the communication state includes that the association device 150 is connected to the server 110, and the data interaction may include: based on the data request of the association device 150, the server 110 generates data to be transmitted, and sends the data to be transmitted to the association based on the data request.
  • the device 150 and the associated device 150 can transmit data to be transmitted to the smart device 140 when connected to the smart device 140 .
  • FIGS. 17-21 and related descriptions in this specification please refer to FIGS. 17-21 and related descriptions in this specification, which will not be repeated here.
  • the smart device 140 may include a first smart device and a second smart device, and the first smart device and the second smart device may respectively perform data interaction with the associated device 150 when connected to the associated device 150 .
  • the first smart device may transmit the data to be transmitted to the second smart device through the associated device 150 .
  • FIGS. 22-26 and their related descriptions in this specification please refer to FIGS. 22-26 and their related descriptions in this specification, which will not be repeated here.
  • the smart device 140 when the associated device 150 is connected to the smart device 140 (that is, in the connected state), the smart device 140 can obtain user location information and security control instructions (that is, data interaction) through the associated device 150, and the smart device 140 can Positioning information and security control instructions perform preset operations.
  • user location information and security control instructions that is, data interaction
  • Positioning information and security control instructions perform preset operations.
  • the smart device 140 When the smart device 140 is controlled by an associated device 150 such as a mobile phone, there may be a situation where the associated device 150 cannot establish communication with the server 110, such as the communication signal at the location of the associated device 150 is weak or there is no signal, etc. If at this time the smart device If the network connection between 140 and server 110 is also interrupted, the command transmission between smart device 140 and server 110 cannot be realized, resulting in the inability to realize the control of smart device 140 .
  • control method can be applied to the offline control of the smart device 140.
  • the associated device 150 cannot establish communication with the server 110, the associated device 150 can control the smart device 140 through data interaction with the smart device 140.
  • the smart device 140 may receive the offline control instruction sent by the associated device 150 .
  • the offline control instruction may be an instruction to control the smart device 150 when the connection between the associated device 150 and the server 110 is interrupted.
  • the offline control instruction may be acquired by the associated device 150 when connected to the server 110 .
  • the offline control instruction may be generated by the server 110 based on a data request (for example, an instruction acquisition request) of the associated device 150 and sent to the associated device 150 .
  • the server 110 stores the device information of the smart device 140, and based on the data request (for example, an instruction acquisition request) of the associated device 150, the server 110 can at least generate a device information that can be used to control the smart device based on the device information of the smart device 140. 140 offline control instructions.
  • the offline control instruction may also be generated by the associated device 150 based at least on the device information of the smart device 140 .
  • the device information of the smart device 140 may be temporarily or long-term stored in the associated device 150 .
  • the associated device 150 may acquire the device information of the smart device 140 from the server 110 when connected to the server 110 .
  • the association device 150 may acquire the device information of the smart device 140 from the server 110 based on a data request (eg, an instruction acquisition request) when connected to the server 110 .
  • the server 110, the smart device 140 and the associated device 150 may respectively execute different processes.
  • the offline control of the smart device 140 will be described in detail below with reference to the accompanying drawings.
  • Fig. 4a is an exemplary process of an offline control method for a smart device 140 according to some embodiments of this specification.
  • the offline control method for the smart device 140 may include a process 400a.
  • process 400 may be applied to smart device 140 .
  • the process 400a may include the following steps:
  • Step 410 When a data connection is established between the smart device and the associated device, the smart device receives an offline control instruction sent by the associated device.
  • the offline control instruction may be obtained by the associated device 150 processing the instruction in the associated device 150 using at least the device information of the smart device 140 .
  • the offline control instruction received by the smart device 140 is obtained by the associated device 150 encrypting the offline control instruction in the associated device 150 using at least device information.
  • the data connection between the smart device 140 and the associated device 150 may be a wireless connection, such as a Bluetooth connection.
  • a data connection between smart device 140 and associated device 150 may be established upon receipt of an offline-controlled operation on associated device 150 . For example, after the user on the mobile phone clicks the button to unlock the lock offline, the mobile phone establishes a data connection with the smart lock through Bluetooth.
  • the device information of the smart device 140 may be device address information and/or device serial number information of the smart device 140, such as Mac and/or sn of the smart lock.
  • the smart device 140 may receive the offline control instruction sent by the associated device 150 through a wireless connection with the associated device 150 and obtained by processing at least the device information.
  • the associated device 150 when a data connection is established between the smart device 140 and the associated device 150 , the associated device 150 applies for a challenge code request to the smart device 140 , and then the smart device 140 returns the challenge code information to the associated device 150 .
  • the challenge code information is used to process (for example, encrypt) the offline control command in the associated device 150, that is to say, the associated device 150 can use the device information of the smart device 140 and the challenge code information returned by the smart device 140 to associate
  • the offline control instruction in the device 150 is processed (for example, encrypted), thereby obtaining the processed offline control instruction and transmitting the processed offline control instruction to the smart device 140 .
  • the mobile phone is connected to the smart lock Bluetooth and sends a challengecode acquisition request to the smart lock, and the smart lock sends the challengecode to the mobile phone without encrypting the challengecode during this process.
  • the mobile phone uses the Mac, sn and challengecode of the smart lock to encrypt the data of the offline control command to obtain the encrypted offline control command and transmit the encrypted offline control command to the smart lock.
  • the offline control instruction in the associated device 150 is an offline control instruction sent by the server 110 to the associated device 150 when a data connection is established between the associated device 150 and the server 110 .
  • the offline control instruction sent by the server 110 may be an offline control instruction obtained by encrypting the offline control instruction in the server 110 by the server 110 at least using the session key of the smart device 140, time information, and device information of the smart device 140. Control instruction.
  • the session key of the smart device 140 may be a session key determined through a handshake protocol when a data connection is established between the smart device 140 and the server 110 through the associated device 150 , such as pwseed.
  • the device information of the smart device 140 may include device address information of the smart device 140, such as the Mac address of the smart lock.
  • the server 110 can use the session key, time information and device information to encrypt the offline control instruction generated and stored in the server 110 to obtain an offline control instruction that can be sent to the associated device 150 .
  • Step 420 The smart device verifies the received offline control command using at least the device information of the smart device to obtain a command verification result.
  • the smart device 140 Since the device information of the smart device 140 is known in the smart device 140, after the smart device 140 receives the offline control command sent by the associated device 150, it at least uses the device information of the smart device 140 such as device address information and/or device sequence
  • the received off-line control instruction is verified by using number information, etc., to obtain an instruction verification result representing whether the off-line control instruction satisfies the off-line control condition.
  • the smart device 140 before the smart device 140 verifies the offline control command, the smart device 140 first decrypts the received offline control command using at least the device information to obtain the decrypted offline control command, and then decrypts the decrypted Offline control instructions are verified.
  • whether the offline control condition is satisfied indicates whether the offline control command sent by the associated device 150 is a legal control command.
  • the offline control condition can be that the character or character string corresponding to the offline control command is consistent, or the offline control condition can be that the command type of the offline control command is consistent with the preset type, or the offline control condition can be that the offline control The command structure of the command corresponds to the preset structure, etc.
  • the smart device 140 can at least use the device information of the smart device 140 to verify the received offline control command, such as decrypting the string contained in it, comparing the command type or the structure of the command, etc. Verification mode, from which the command verification result is obtained.
  • the smart device 140 may use the device information of the smart device 140 and the challenge code information issued by the smart device 140 to the associated device 150 to verify the received offline control instruction to obtain an instruction verification result.
  • the smart lock uses the Mac, sn and challengecode of the smart lock to decrypt the offline unlocking command issued by the mobile phone, and then verifies the decrypted offline unlocking command to obtain the command verification result.
  • Step 430 When the instruction verification result indicates that the offline control instruction satisfies the offline control condition, the smart device executes the offline control instruction.
  • the smart device 140 executes the offline control instruction when it verifies that the offline control instruction satisfies the offline control condition, that is, determines that the offline control instruction sent by the associated device 150 is legal.
  • the offline control instruction may be an instruction to trigger the smart device 140 to turn on offline, an instruction to start the corresponding function of the smart device 140 offline, an instruction to obtain the corresponding data in the smart device 140 offline, etc. Offline control of the smart device 140 when the device 150 cannot connect to the server 110 .
  • the smart lock uses the Mac, sn and challengecode of the smart lock to decrypt the data of the offline unlocking instruction issued by the mobile phone and perform verification processing
  • the smart lock executes the offline unlocking command.
  • the unlocking function corresponding to the unlocking command is to open the door. If it is verified that the offline unlocking command is not a legal command, the smart lock will not perform the unlocking function.
  • the offline control method for the smart device 140 provided by some embodiments of this specification is not limited to the communication connection between the associated device 150 and the server 110, even if the communication between the associated device 150 and the server 110 is impossible
  • the smart device 140 can also receive the offline control command sent by the associated device 150 and use the device information of its own smart device 140 to verify the command.
  • the smart device 140 can execute An offline control instruction, thereby realizing offline control of the smart device 140 .
  • Fig. 5 is an exemplary flow of an offline control method for the smart device 140 according to other embodiments of the present specification.
  • the offline control method for the smart device 140 may include a process 500 .
  • process 500 may be applied to associated device 150 .
  • process 500 may include the following steps:
  • Step 510 in the case that a data connection is established between the associated device and the server, the associated device 150 receives an offline control instruction sent by the server 110 .
  • the data connection between the association device 150 and the server 110 may be a wireless connection, such as a connection based on WiFi or a connection based on a mobile communication network. Based on this, the associated device 150 stores the received offline control instruction.
  • the offline control instruction sent by the server 110 may be an offline control instruction obtained by encrypting the offline control instruction in the server 110 by the server 110 at least using the session key of the smart device 140, time information, and device information of the smart device 140. Control instruction.
  • the session key of the smart device 140 may be a session key determined through a handshake protocol when a data connection is established between the smart device 140 and the server 110 through the associated device 150 , such as pwseed.
  • the device information of the smart device 140 may include device address information of the smart device 140, such as the Mac address of the smart lock.
  • the server 110 can use the session key, time information and device information to encrypt the offline control instruction generated and stored in the server 110 to obtain an offline control instruction that can be sent to the associated device 150 .
  • Step 520 When a data connection is established between the smart device and the associated device, the associated device processes the offline control instruction in the associated device at least using the device information of the smart device.
  • the data connection between the smart device 140 and the associated device 150 may be a wireless connection, such as a Bluetooth connection.
  • the associated device 150 applies for challenge code information from the smart device 140 , and then the smart device 140 returns the challenge code information to the associated device 150 .
  • the challenge code information is used to process the offline control command in the associated device 150, that is to say, the associated device 150 can use the device information of the smart device 140 and the challenge code information returned by the smart device 140 to control the offline control of the associated device 150. command is processed.
  • FIG. 4b shows an exemplary process 400b for a user to perform offline operations on a smart lock using a mobile phone.
  • Send the challengecode the challengecode is not encrypted during this process.
  • the mobile phone uses the Mac, sn and challengecode of the smart lock to encrypt the data of the offline control command to obtain the encrypted offline control command.
  • Step 530 The associated device sends the processed offline control instruction to the smart device, so that the smart device at least uses the device information of the smart device to verify the received offline control instruction to obtain the instruction verification result, and present the instruction verification result When the offline control instruction meets the offline control condition, the smart device executes the offline control instruction.
  • the offline control method for the smart device 140 provided by some embodiments of this specification is not limited to the communication connection between the associated device 150 and the server 110, even if the communication between the associated device 150 and the server 110 is impossible
  • the smart device 140 can also receive the offline control command sent by the associated device 150 and use the device information of its own smart device 140 to verify the command.
  • the smart device 140 can execute An offline control instruction, thereby realizing offline control of the smart device 140 .
  • Fig. 6 is an exemplary flowchart of a method for offline control of a smart device 140 according to other embodiments of the present specification.
  • the offline control method for the smart device 140 may include the process 600.
  • process 600 may be applied to server 110 .
  • process 600 may include the following steps:
  • Step 610 When a data connection is established between the associated device and the server, the server receives an instruction acquisition request sent by the associated device.
  • the instruction acquisition request may include a request identifier indicating that the associated device 150 needs to obtain an offline control instruction, such as a specific field or character string included in the requested instruction to indicate that the associated device 150 needs to obtain an offline control instruction. instruction.
  • Step 620 The server processes the offline control instruction in the server by using at least the session key of the smart device, the time information and the device information of the smart device, and sends the processed offline control instruction to the associated device.
  • the session key of the smart device 140 may be a session key determined through a handshake protocol when a data connection is established between the smart device 140 and the server 110 through the associated device 150 , such as pwseed.
  • the device information of the smart device 140 may include device address information of the smart device 140, such as the Mac address of the smart lock. Based on this, the server 110 can use the session key, time information and device information to encrypt the offline control instruction generated and stored in the server 110 to obtain an offline control instruction that can be sent to the associated device 150 .
  • the associated device 150 controls the offline control in the associated device 150.
  • the control instruction is processed by at least the device information of the smart device 140 and the processed offline control instruction is sent to the smart device 140, so that the smart device 140 uses at least the device information of the smart device 140 to verify the received offline control instruction, so that The instruction verification result is obtained, and when the instruction verification result indicates that the offline control instruction satisfies the offline control condition, the smart device 140 executes the offline control instruction.
  • the offline control method for the smart device 140 provided by some embodiments of this specification is not limited to the communication connection between the associated device 150 and the server 110, even if the communication between the associated device 150 and the server 110 is impossible
  • the smart device 140 can also receive the offline control command sent by the associated device 150 and use the device information of its own smart device 140 to verify the command.
  • the smart device 140 can execute An offline control instruction, thereby realizing offline control of the smart device 140 .
  • Fig. 7a is an exemplary flow of an offline control method for the smart device 140 according to other embodiments of the present specification.
  • the offline control method for the smart device 140 may include a process 700a, and the process 700a may include the following steps:
  • Step 701 When a data connection is established between the associated device and the server, the server receives an instruction acquisition request sent by the associated device.
  • the instruction acquisition request may contain a request identifier that indicates that offline control instructions need to be acquired. generate.
  • the user opens the smart lock on the mobile phone, and clicks the control for obtaining offline control instructions, thereby generating an instruction acquisition request on the mobile phone, and the mobile phone sends the instruction acquisition request to PaaS (Platform as a Service).
  • PaaS Platinum as a Service
  • Step 702 the server processes the offline control instruction in the server.
  • the server 110 may at least use the session key of the smart device 140 , time information and device information of the smart device 140 to encrypt the offline control instruction in the server 110 .
  • the session key of the smart device 140 may be a session key determined through a handshake protocol when a data connection is established between the smart device 140 and the server 110 through the associated device 150 , such as pwseed.
  • the device information of the smart device 140 may include device address information of the smart device 140, such as the Mac address of the smart lock.
  • the server 110 may use the session key, time information and device information to encrypt the offline control instruction generated and stored in the server 110 .
  • the PaaS after the PaaS receives the command acquisition request sent by the mobile phone, it encrypts the offline control command using pwseed, time stamp and smart lock Mac.
  • Step 703 the server transmits the processed offline control instruction to the associated device.
  • the server 110 may transmit the processed offline control instruction to the associated device 150 through the wireless network 120 between the server 110 and the associated device 150 .
  • the processed offline control instruction here is an instruction obtained by encrypting the session key, time information and device information.
  • the PaaS sends the offline control command to the mobile phone after encrypting the offline control command using pwseed, time stamp and the Mac of the smart lock.
  • PaaS converts the Mac address of the smart lock into 6-byte data. For example, if the Mac address is "8D0002809F06", the converted 6-byte data is:
  • the PaaS uses the timestamp of KEY_TIMESTAMP_INT issued by the PaaS (the timestamp in the offline unlock command when unlocking offline) to convert the integer data into a string.
  • the second-level timestamp is 1539792000. Use this string directly as 10-byte data. If the length of the string is less than 10, add '0' characters after it.
  • PaaS uses the 16-byte pwseed of the smart lock (only the server 110 and the smart lock store it locally) to perform AES encryption on the 16 bytes of the Mac and the timestamp to obtain a 16-byte XOR key, namely xor_key.
  • the PaaS uses xor_key to encrypt the plaintext, that is, the offline control command that the PaaS is going to issue, to obtain the ciphertext, that is, the offline control command encrypted by the PaaS.
  • Step 704 When a data connection is established between the associated device and the server, the server receives the Bluetooth acquisition request sent by the associated device.
  • the Bluetooth acquisition request may include a request identifier that indicates the need to acquire a Bluetooth key, and the Bluetooth acquisition request may be when the user operates the Bluetooth key on the APP for the smart device 140 set on the associated device 150 generate.
  • the user opens the smart lock on the mobile phone, and clicks the control to acquire the Bluetooth key, thereby generating a Bluetooth acquisition request on the mobile phone, and the mobile phone sends the Bluetooth acquisition request to the PaaS.
  • Step 705 The server processes the Bluetooth key in the server.
  • the server 110 may at least use the session key of the smart device 140 , time information and device information of the smart device 140 to encrypt the Bluetooth key in the server 110 .
  • the PaaS after the PaaS receives the Bluetooth acquisition request sent by the mobile phone, it encrypts the Bluetooth key blekey in the PaaS using pwseed, time stamp and the Mac of the smart lock. For details, reference may be made to the encryption algorithm in FIG. 7b.
  • Step 706 The server transmits the processed Bluetooth key to the associated device.
  • the server 110 may transmit the processed Bluetooth key to the associated device 150 through the wireless network 120 with the associated device 150 .
  • the processed Bluetooth key here is the Bluetooth key obtained by encrypting the session key, time information and device information.
  • the PaaS sends the Bluetooth key to the mobile phone after encrypting the Bluetooth key using pwseed, time stamp and the Mac of the smart lock.
  • Step 707 When a data connection is established between the smart device and the associated device, the associated device sends a challenge code request to the smart device.
  • the challenge code request includes a request identifier indicating that the associated device 150 needs to obtain challenge code information.
  • the challenge code request may be generated when the user performs an offline control operation on the application APP of the smart device 140 on the associated device 150 .
  • the user opens the smart lock on the mobile phone, and clicks the "unlock" control, so that a challenge code request is generated on the mobile phone, and the mobile phone sends the challenge code request to the smart lock.
  • Step 708 The smart device returns challenge code information to the associated device.
  • the smart device 140 after receiving the challenge code request sent by the associated device 150, the smart device 140 generates challenge code information and sends the challenge code information to the associated device 150, so that the associated device 150 can use the device information of the smart device 140 Process the offline control command in the associated device 150 with the challenge code information returned by the smart device 140 , thereby obtain the processed offline control command, and transmit the processed offline control command to the smart device 140 .
  • the smart lock sends the challengecode to the mobile phone without encrypting the challengecode during this process.
  • the mobile phone uses the Mac, sn and challengecode of the smart lock to encrypt the data of the offline control command stored in the mobile phone, obtain the encrypted offline control command and transmit the encrypted offline control command to the smart lock.
  • the mobile phone uses the Mac, sn and challengecode of the smart lock to encrypt the data of the offline control command stored in the mobile phone.
  • the implementation process of the encryption algorithm is shown in Figure 7c:
  • the mobile phone converts the Mac address of the smart lock into 6-byte data. For example, if the Mac address is "8D0002809F06", the converted 6-byte data is:
  • the mobile phone forms the last 10 bits of Mac and sn into a 16-byte byte array.
  • the mobile phone uses the 16-byte challenge code of the smart lock to perform AES encryption on the last 10 digits of Mac and sn to obtain a 16-byte XOR key, namely xor_key.
  • the mobile phone uses xor_key to encrypt the plaintext, that is, the offline control command to be issued by the mobile phone, to obtain ciphertext, that is, the offline control command encrypted by the mobile phone.
  • Step 709 the associated device sends the offline control instruction to the smart device.
  • the offline control instruction received by the smart device 140 is an offline control instruction sent by the server 110 to the associated device 150 when a data connection is established between the associated device 150 and the server 110 .
  • the offline control instruction received by the smart device 140 is an offline control instruction sent by the server 110 to the associated device 150 when a data connection is established between the associated device 150 and the server 110 .
  • Step 710 The smart device verifies the received offline control command using at least the device information of the smart device to obtain a command verification result.
  • the implementation manner in step 510 may refer to the content described in step 202 .
  • the smart lock uses the Mac, sn and challengecode of the smart lock to decrypt the data of the offline control command issued by the mobile phone and then perform verification processing, thereby obtaining the command verification result.
  • Step 711 When the instruction verification result indicates that the offline control instruction satisfies the offline control condition, the smart device executes the offline control instruction.
  • the smart device 140 executes the offline control instruction only when it verifies that the offline control instruction satisfies the offline control condition, that is, it determines that the offline control instruction sent by the associated device 150 is legal.
  • the offline control instruction may be an instruction to trigger the smart device 140 to turn on offline, an instruction to start the corresponding function of the smart device 140 offline, an instruction to obtain the corresponding data in the smart device 140 offline, etc. Offline control of the smart device 140 when the device 150 cannot connect to the server 110 .
  • the smart lock uses the Mac, sn and challengecode of the smart lock to decrypt the data of the offline control command sent by the mobile phone and perform verification processing
  • the smart lock executes the offline control command.
  • the unlocking function corresponding to the control command is to open the door. If it is verified that the offline control command is not a legal command, the smart lock will not perform the unlocking function.
  • the offline control method for the smart device 140 provided by some embodiments of this specification is not limited to the communication connection between the associated device 150 and the server 110, even if the communication between the associated device 150 and the server 110 is impossible
  • the smart device 140 can also receive the offline control command sent by the associated device 150 and use the device information of its own smart device 140 to verify the command.
  • the smart device 140 can execute An offline control instruction, thereby realizing offline control of the smart device 140 .
  • step 420 shown in FIG. 4a when the smart device 140 verifies the received offline control instruction, the instruction verification result can be obtained through the process 800a, as shown in FIG. 8a:
  • Step 801 The smart device at least uses the device information of the smart device to parse out the first character string included in the offline control instruction.
  • the device information and time information of the smart device 140 and the Bluetooth key in the smart device 140 can be used to parse out the first character string included in the offline control instruction.
  • the token in the offline unlock command is encrypted by the smart lock using the Mac of the smart lock, the time stamp and the blekey of the smart lock. Therefore, the smart lock uses the Mac of the smart lock, the time stamp and the blekey of the smart lock to download Analyze the token in the offline control instruction sent to obtain the first character string contained in the offline control instruction, such as token.
  • the smart lock uses the Mac of the smart lock, the time stamp and the blekey of the smart lock to encrypt the token.
  • the implementation process of the encryption algorithm is shown in Figure 8b:
  • the smart lock converts the MAC address of the smart lock into 6-byte data. For example, if the MAC address is "8D0002809F06", the 6-byte data is converted into:
  • the smart lock uses the timestamp of KEY_TIMESTAMP_INT issued by PaaS (when unlocking offline, use the timestamp in the offline unlock command) to convert the integer data into a string. For example, the day of issuance is 2018/10/18, then The timestamp converted to the second level is 1539792000. Use this string directly as 10-byte data. If the length of the string is less than 10, add '0' characters after it.
  • the smart lock uses the 16-byte blekey of the smart lock (only the server 110 and the smart lock store locally) to perform AES encryption on the 16 bytes of the Mac and the timestamp to obtain a 16-byte XOR key, namely xor_key .
  • the smart lock uses xor_key to encrypt plaintext, that is, the token in the offline unlocking instruction, to obtain ciphertext, that is, the encrypted token.
  • the Bluetooth key in the smart device 140 is sent to the smart device 140 by the associated device 150 after being sent to the associated device 150 by the server 110 .
  • the Bluetooth key is obtained by the server 110 using the session key of the smart device 140 , the time information and the device information of the smart device 140 for encryption. Therefore, before using the Bluetooth key, the smart device 140 first uses the device information of the smart device 140, the time information and the session key of the smart device 140 to decrypt, and based on this, the smart device 140 uses the device information of the smart device 140, the time information and The decrypted bluetooth key parses the offline control command, and parses out the first character string included in the offline control command.
  • the associated device 150 at least Use the device information of the smart device 140 to encrypt the command twice. Therefore, in addition to first decrypting the offline control command using the device information of the smart device 140 at least once, the decrypted offline control command needs to use the smart device 140 The session key, time information, and device information of the smart device 140 are decrypted again, so that the smart device 140 can use the device information, time information and the decrypted Bluetooth key of the smart device 140 to analyze the twice-decrypted offline control command , so as to parse out the first character string included in the offline control instruction.
  • the smart lock uses the Mac of the smart lock, sn and the challenge code to decrypt the offline unlocking instruction issued by the mobile phone, it then uses the pwseed of the smart lock, the time stamp and the Mac of the smart lock to decrypt the offline unlock command.
  • the unlock command is decrypted again.
  • the decrypted offline unlock command is then analyzed by the smart lock using the smart lock's Mac, time stamp and smart lock's blekey to obtain the first string contained in the offline control command, such as token .
  • Step 802 The smart device judges whether the first character string matches the second character string stored in the smart device. If the first character string matches the second character string, perform step 803; if the first character string does not match the second character string, perform step 804.
  • Step 803 the smart device generates an instruction verification result indicating that the offline control instruction satisfies the offline control instruction.
  • Step 804 the smart device generates an instruction verification result indicating that the offline control instruction does not satisfy the offline control instruction.
  • the obtained instruction verification result indicates that the offline control instruction satisfies the offline control condition; when the first character string does not match the second character string, The obtained instruction verification results indicate that the offline control instructions do not meet the offline control conditions.
  • the first character string is the token character string in the offline control command, specifically, it can be a character string obtained by encrypting a preset fixed character string using a Bluetooth key;
  • the second character string is the character string of the smart device 140 A fixed string stored in .
  • the matching of the first character string and the second character string in this embodiment means that: the character string obtained by encrypting the second character string with the Bluetooth key is consistent with the first character string; or, the first The matching of the character string with the second character string means that the character string obtained by decrypting the first character string with the Bluetooth key is consistent with the second character character string.
  • the smart lock uses blekey to encrypt the fixed string "123456”, and compares the obtained character string with the parsed token; or, the smart lock uses blekey to decrypt the parsed token, The obtained character string is compared with the fixed character string "123456", and the comparison result indicates whether the offline control instruction meets the offline control condition.
  • the method in some embodiments of this specification may further include the following steps:
  • Step 901 The smart device checks whether the offline control is valid. In some embodiments, the smart device 140 judges whether the survival time of the offline control instruction exceeds the preset first target duration. , execute step 804; if the lifetime of the offline control instruction does not exceed the first target duration, that is, if the offline control instruction is valid, execute step 801.
  • the timing starts after the offline control instruction is received by the smart device 140, and the duration obtained by the timing is the lifetime of the offline control instruction.
  • the smart device 140 parses the received offline control command, it first verifies whether the offline control command has expired. The instruction verification result that the control instruction does not meet the off-line control condition.
  • the smart lock detects whether the offline unlocking command issued by the mobile phone is expired and judges whether it is expired. If it is expired, the smart lock does not execute the offline unlocking command. If it is not expired, the smart lock performs a command verification process for the offline unlocking command.
  • the method in some embodiments of this specification may further include the following steps:
  • Step 1001 The smart device judges whether the stored Bluetooth key is valid. In some embodiments, the smart device 140 judges whether there is a Bluetooth key stored in the smart device 140, and there is no Bluetooth key stored in the smart device 140 or the lifetime of the Bluetooth key stored in the smart device 140 is greater than or equal to the preset second target In the case of the duration, execute step 804, and in the case that the lifetime of the Bluetooth key stored in the smart device 140 is less than the second target duration, execute step 801. It should be noted that, before step 1001 is performed, step 901 may be performed first.
  • the smart device 140 can use the device information of the smart device 140 and the Bluetooth key in the smart device 140 to further The first character string contained in the offline control instruction can also be parsed out in combination with the time information.
  • the timing starts after the Bluetooth key is received by the smart device 140, and the time obtained by the timing is the lifetime of the Bluetooth key.
  • the smart lock judges whether the blekey is stored in itself, and if the blekey is stored, it is judged whether the blekey has exceeded the valid period, such as exceeding 24 hours, and the valid period is the time obtained by extending the corresponding valid period when the blekey is stored by the smart lock , if the validity period is exceeded, the smart lock will generate a result that the verification of the offline unlocking command fails. If the validity period has not been exceeded, the smart lock will continue to verify the offline unlocking command as described above.
  • step 1001 it is determined in step 1001 that there is no Bluetooth key stored in the smart device 140 or the lifetime of the Bluetooth key stored in the smart device 140 is greater than or equal to the second target duration
  • the method in some embodiments of this specification may also include the following steps, as shown in Figure 11:
  • Step 1107 the smart device sends a Bluetooth key expiration notification message to the associated device, so that the associated device re-reads the Bluetooth key in the storage area.
  • the smart lock sends a message to the mobile phone that the blekey has expired.
  • the mobile phone re-reads the blekey in the mobile phone memory.
  • Step 1108 the smart device receives the bluetooth key sent by the associated device.
  • the Bluetooth key received by the smart device 140 at this time is the Bluetooth key that the associated device 150 re-reads the stored Bluetooth key and sends to the smart device 140 .
  • the Bluetooth key re-read by the associated device 150 may be a fixed Bluetooth key, that is, the server 110 will not send it to the associated device 150 again after sending it once. That is to say, the server 110 uses the device information of the smart device 140, the time information and the session key of the smart device 140 to encrypt the Bluetooth key, and when a data connection is established between the server 110 and the associated device 150, the encrypted The bluetooth key sent to the associated device 150.
  • the Bluetooth key re-read by the associated device 150 may also be a regularly updated Bluetooth key.
  • the server 110 uses the device information, time information and session key of the smart device 140 to encrypt the Bluetooth key on a regular basis, and when a data connection is established between the server 110 and the associated device 150, periodically Send the encrypted Bluetooth key to the associated device 150 .
  • the lifetime of the Bluetooth key received on the smart device 140 is less than the second target duration.
  • the smart lock receives the blekey reissued by the associated device 150 .
  • Step 1109 the smart device at least uses the device information of the smart device to decrypt the received Bluetooth key.
  • the smart device 140 can use the device information, the time information of the smart device 140 and the session key of the smart device 140 to decrypt the Bluetooth key sent by the associated device 150 .
  • the smart lock uses the smart lock's Mac, timestamp and pwseed to decrypt the blekey sent by the mobile phone.
  • Step 1110 the smart device stores the decrypted Bluetooth key.
  • the smart device 140 records the lifetime of the Bluetooth key while storing the decrypted Bluetooth key.
  • the smart lock stores the decrypted blekey and records the validity period of the blekey stored by itself.
  • the validity period is the time when the blekey is stored and extended by the second target duration.
  • Step 1111 the smart device transmits a first message to the associated device, so as to trigger the associated device to resend an offline control instruction to the smart device.
  • the smart device 140 after the smart device 140 successfully adds a valid Bluetooth key, it will notify the associated device 150, and let the associated device 150 process the offline control instructions stored by itself at least using the device information of the smart device 140 and transmit it to the smart device 140.
  • the device 140 so that the smart device 140 decides whether to execute the offline control instruction after verifying the offline control instruction according to the above instruction verification process.
  • the smart lock sends a message of "successfully added" to the mobile phone, and when the mobile phone determines that the message indicates that the Bluetooth key has been added successfully, it reuses the Mac, sn and challenge code information of the smart lock to send a message to the server stored in the mobile phone.
  • the offline unlocking command sent by 110 is encrypted and sent to the smart lock, so that the smart lock can re-verify the offline unlocking command.
  • the method in some embodiments of this specification may further include the following steps, as shown in flow 1200 in FIG. 12:
  • Step 1204 the smart device receives the power acquisition instruction sent by the associated device 150 .
  • the power acquisition instruction may be generated after the user of the associated device 150 performs a click operation on the input component to obtain the power, or may be automatically generated by the associated device 150 when the power parameter is needed.
  • the user clicks the button of "acquiring remaining power” on the mobile phone, and the mobile phone generates a power acquisition instruction and sends the power acquisition instruction to the smart lock.
  • Step 1205 the smart device 140 transmits the current power parameter of the smart device 140 to the associated device 150 .
  • the current power parameters are used to execute corresponding battery processing instructions. For example, when the remaining power value in the current power parameter is lower than the threshold, the associated device 150 outputs a low battery prompt message for the user, or the associated device 150 generates an automatic charging instruction and sends the charging instruction to the smart device 140 , the automatic charging process is triggered by the smart device 140 to realize automatic charging control.
  • the mobile phone After the mobile phone receives the remaining power read by the smart lock, it judges whether the remaining power is less than 4.8V. If it is, then control the low power light on the smart lock to flash, or control the specific area output on the mobile phone to change to prompt the user Low battery state, otherwise, the smart lock will report the motor unlock event after unlocking.
  • the method in this embodiment can not only realize offline control of the smart device 140, but also provide users with online control of the smart device 140.
  • the smart device 140 outputs online control prompt information when a data connection is established between the associated device 150 and the server 110, and the online control prompt information is used to establish a data connection between the associated device 150 and the server 110. Prompt for online control if connected.
  • the smart lock when the smart lock detects that a data connection is established between the mobile phone and the PaaS, the smart lock outputs prompt information for the user to remind the user that the smart lock can be unlocked and controlled online.
  • the mobile phone AP can establish a data connection with the PaaS, after the mobile phone receives the user's click to unlock the operation, the mobile phone connects to the smart lock Bluetooth and sends a challengecode message, and the smart lock generates the challengecode and sends it to the mobile phone without encryption;
  • the mobile phone requests the sessionkey from the PaaS, the PaaS sends the sessionkey to the mobile phone, and the mobile phone sends the sessionkey to the smart lock, and the smart lock uses the challengecode and the session key pwseed of the smart lock to decrypt the sessionkey and replies to the mobile phone with an ack message;
  • the mobile phone requests the PaaS to obtain the Bluetooth key.
  • the PaaS delivers the Bluetooth key to the mobile phone
  • the mobile phone issues an online door opening command, and uses sessionkey and challengecode to analyze the online door opening command on the smart lock.
  • the Bluetooth key exists and is valid, use the blekey and The challengecode parses out the token in the online door opening instruction. If the token indicates that the online door opening instruction is verified successfully, the smart lock executes the door opening action, and sends a message about the successful opening of the door and the occurrence of the door opening event to the mobile phone; The lock sends a message of failure to open the door to the mobile phone. If the Bluetooth key does not exist, the mobile phone will also receive a message of failure to open the door.
  • the mobile phone re-sends the Bluetooth key to the smart lock.
  • the smart lock uses sessionkey and challengecode to analyze Bluetooth key, and store the bluetooth key (blekey).
  • the smart lock sends a successful addition message to the mobile phone.
  • the mobile phone sends an online door opening command to the smart lock again, so that the smart lock can re-verify the online door opening.
  • the Bluetooth key can be modified or deleted.
  • this manual provides an embodiment of an offline control device for smart devices 140.
  • the device in this embodiment can be configured on the smart device 140, and the device implements
  • the example corresponds to the method embodiment shown in FIG. 4a, and the apparatus can be specifically applied to various smart devices.
  • the device for offline control of a smart device 140 in this embodiment includes: a first receiving unit 1401 , an instruction verification unit 1402 and an instruction execution unit 1403 .
  • the first receiving unit 1401 is configured to: when a data connection is established between the smart device 140 and the associated device 150, receive the offline control instruction sent by the associated device 150, the offline control The instruction is obtained by the associated device 150 processing the offline control instruction in the associated device 150 by using at least the device information of the smart device 140;
  • the instruction verification unit 1402 is configured to verify the received offline control instruction using at least the device information of the smart device 140 to obtain an instruction verification result;
  • the instruction execution unit 1403 is configured to execute the offline control instruction when the instruction verification result indicates that the offline control instruction satisfies an offline control condition.
  • the specific processing of the first receiving unit 1401, the instruction verification unit 1402, and the instruction execution unit 1403 and the technical effects brought about by them can refer to the implementation of step 410, step 420 and step 430 in the embodiment corresponding to Fig. 4a
  • the related description of the example and the corresponding content of the other embodiments above will not be repeated here.
  • the embodiment of this specification also provides a smart device 140, such as a smart lock, etc.
  • the smart device 140 includes one or more processors and memories, the first receiving unit 1401, the instruction verification unit 1402 and the instruction execution unit 1403, etc. It is stored in the memory as a program unit, and the processor executes the program unit stored in the memory to realize corresponding functions.
  • the processor may include a kernel, and the kernel retrieves corresponding program units from the memory.
  • the kernel can set one or more, and realize by adjusting the kernel parameters: even if the communication between the associated device 150 and the server 110 is impossible, the smart device 140 can receive the offline control command sent by the associated device 150 and use its own The device information of the smart device 140 performs instruction verification. Thus, when the offline control condition is satisfied, the smart device 140 can execute the offline control command, thereby realizing the offline control of the smart device 140 .
  • Memory may include non-permanent memory in computer-readable media, in the form of random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM), memory including at least one memory chip.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • the device for offline control of the smart device 140 provided by the embodiment of this specification, when a data connection is established between the smart device 140 and the associated device 150, the smart device 140 receives the information sent by the associated device 150 at least using the smart device 140 The offline control command obtained by processing the device information, and then the smart device 140 uses at least the device information of the smart device 140 to verify the received offline control command, thereby obtaining the command verification result and indicating that the offline control command satisfies the command verification result. In the case of an offline control condition, the smart device 140 executes the offline control command.
  • the technical solution in this specification is not limited to the communication connection between the associated device 150 and the server 110, and even if the communication between the associated device 150 and the server 110 is not possible, the smart device 140 can also receive the connection between the associated device 150
  • the offline control command sent and the device information of its own smart device 140 is used for command verification, so that when the offline control condition is met, the smart device 140 can execute the offline control command, thus realizing the smart device 140 off-line control.
  • this manual provides another embodiment of the device for offline control of the smart device 140.
  • the device in this embodiment can be configured on the associated device 150.
  • the device The embodiment corresponds to the method embodiment shown in FIG. 5 , and the apparatus can be specifically applied to various associated devices 150 .
  • the device for offline control of the smart device 140 in this embodiment includes: a second receiving unit 1501 , a first processing unit 1502 and a first sending unit 1503 .
  • the second receiving unit 1501 is configured to: receive an offline control instruction sent by the server 110 when a data connection is established between the associated device 150 and the server 110;
  • the first processing unit 1502 is configured to: when the data connection between the associated device 150 and the server 110 is disconnected and a data connection is established between the smart device 140 and the associated device 150, The offline control instruction in the associated device 150 at least uses the device information of the smart device 140 for processing;
  • the first sending unit 1503 is configured to send the processed offline control instruction to the smart device 140, so that the smart device 140 uses at least the device information of the smart device 140 for the received offline control instruction Verification is performed to obtain an instruction verification result, and when the instruction verification result indicates that the offline control instruction satisfies an offline control condition, the smart device 140 executes the offline control instruction.
  • the specific processing by the second receiving unit 1501, the first processing unit 1502, and the first sending unit 1503 and the technical effects brought about by them can refer to the steps 301, 302, and 303 in the corresponding embodiment in Figure 3, respectively. Relevant descriptions of the embodiments and corresponding content of other embodiments above are not repeated here.
  • the embodiment of this specification also provides an associated device 150, such as a mobile phone, etc.
  • the associated device 150 includes one or more processors and memories, the second receiving unit 1501, the first processing unit 1502 and the first sending unit 1503, etc. It is stored in the memory as a program unit, and the processor executes the program unit stored in the memory to realize corresponding functions.
  • the processor may include a kernel, and the kernel retrieves corresponding program units from the memory.
  • the kernel can set one or more, and realize by adjusting the kernel parameters: even if the communication between the associated device 150 and the server 110 is impossible, the smart device 140 can receive the offline control command sent by the associated device 150 and use its own The device information of the smart device 140 performs instruction verification. Thus, when the offline control condition is satisfied, the smart device 140 can execute the offline control command, thereby realizing the offline control of the smart device 140 .
  • Memory may include non-permanent memory in computer-readable media, in the form of random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM), memory including at least one memory chip.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • the device for offline control of the smart device 140 provided by the embodiment of this specification, when a data connection is established between the smart device 140 and the associated device 150, the smart device 140 receives the information sent by the associated device 150 at least using the smart device 140 The offline control command obtained by processing the device information, and then the smart device 140 uses at least the device information of the smart device 140 to verify the received offline control command, thereby obtaining the command verification result and indicating that the offline control command satisfies the command verification result. In the case of an offline control condition, the smart device 140 executes the offline control command. It can be seen that the technical solution in this application is not limited to the communication connection between the associated device 150 and the server 110.
  • the offline control command sent and the device information of its own smart device 140 is used for command verification, so that when the offline control condition is met, the smart device 140 can execute the offline control command, thus realizing the smart device 140 off-line control.
  • this specification provides another embodiment of the device for offline control of the smart device 140.
  • the device in this embodiment can be configured on the server 110, and the device implements
  • the example corresponds to the method embodiment shown in FIG. 4 , and the device can be specifically applied to various servers.
  • the apparatus for offline control of the smart device 140 in this embodiment includes: a request receiving unit 1601 , a second processing unit 1602 and a second sending unit 1603 .
  • the request receiving unit 1601 is configured to: receive an instruction acquisition request sent by the associated device 150 when a data connection is established between the associated device 150 and the server 110;
  • the second processing unit 1602 is configured to at least use the session key of the smart device 140, time information and device information of the smart device 140 to process the offline control instruction in the server 110;
  • the second sending unit 1603 is configured to send the processed offline control instruction to the associated device 150, so that the data connection between the associated device 150 and the server 110 is disconnected and the smart device 140
  • the associated device 150 processes the offline control command in the associated device 150 using at least the device information of the smart device 140 and the processed offline
  • the control instruction is sent to the smart device 140, so that the smart device 140 uses at least the device information of the smart device 140 to verify the received offline control instruction to obtain the instruction verification result, and the instruction verification result
  • the smart device 140 executes the offline control instruction.
  • the specific processing of the request receiving unit 1601, the second processing unit 1602, and the second sending unit 1603 and the technical effects brought about by them can refer to the embodiment of step 401 and step 402 in the embodiment corresponding to FIG. 4 Relevant descriptions and corresponding content of other embodiments above will not be repeated here.
  • the embodiment of this specification also provides a server 110, such as PaaS, etc.
  • the smart device 140 includes one or more processors and memories, and the request receiving unit 1601, the second processing unit 1602, and the second sending unit 1603 all serve as The program unit is stored in the memory, and the processor executes the program unit stored in the memory to realize corresponding functions.
  • the device for offline control of the smart device 140 provided by the embodiment of this specification, when a data connection is established between the smart device 140 and the associated device 150, the smart device 140 receives the information sent by the associated device 150 at least using the smart device 140 The offline control command obtained by processing the device information, and then the smart device 140 uses at least the device information of the smart device 140 to verify the received offline control command, thereby obtaining the command verification result and indicating that the offline control command satisfies the command verification result. In the case of an offline control condition, the smart device 140 executes the offline control instruction.
  • the technical solution in this specification is not limited to the communication connection between the associated device 150 and the server 110, and even if the communication between the associated device 150 and the server 110 is not possible, the smart device 140 can also receive the connection between the associated device 150
  • the offline control command sent and the device information of its own smart device 140 is used for command verification, so that when the offline control condition is met, the smart device 140 can execute the offline control command, thus realizing the smart device 140 off-line control.
  • the associated device 150 acts as an intermediate participant to transmit data up to the server 110 or down to the smart device 140 .
  • the association device 150 acts as an intermediary participant and also implements data processing. Since data processing is performed through the associated device 150 , the security level of the associated device 150 is required to be relatively high.
  • the associated device 150 may forward the data generated by the server 110 to the smart device 140 .
  • the associated device 150 may initiate a data request to the server 110, and the server 110 generates data to be transmitted based on the data request and sends it to the associated device 150, and the associated device 150 is in a data connection with the smart device 140 in the communication state In the case of , the data to be transmitted may be transmitted to the smart device 140 .
  • the data processing is transferred to the server 110 for implementation without data processing on the associated device 150. Therefore, the security requirements of the associated device 150 are effectively reduced, for example, scenarios with lower security (such as Mobile App applet), which reduces the development cost and maintenance difficulty of 150 terminals of related devices, and truly realizes the development of one terminal and the use of multiple terminals. Moreover, the embodiment of this specification also provides non-real-time transmission of data, which effectively avoids the problem of data loss caused by communication failure of the smart device 140 and improves the stability of the use of the smart device 140 .
  • the data to be transmitted may include one or more types of data.
  • the data to be transmitted may include first data and/or second data.
  • the first data may be real-time data.
  • the second data may be non-real-time data.
  • the first data and/or the second data may be generated by the server 110 .
  • the server 110 may generate the first data and/or the second data based on relevant information included in the data request of the associated device 150 .
  • relevant information may include user information and/or data interface information.
  • user information may include, but not limited to, one or more of user ID, user authority, user identity, authentication method, associated device information, and the like.
  • the user information may include first-type user information and second-type user information, the first-type user information corresponds to the first user, and the second-type user information corresponds to the second user.
  • the user identity corresponding to the first type of user information may include an administrator, a super administrator, an owner of an associated device, and the like.
  • the user identity corresponding to the second type of user information may include a tenant.
  • the user authority may include a first authority and a second authority, the first authority corresponds to the authority of the first user, and the second authority corresponds to the authority of the second user.
  • the first permission may include but not limited to administrator permission, super administrator permission, smart device owner permission and the like.
  • the second rights may include tenant rights.
  • the data interface information may be an application program interface on an associated device used by the user.
  • the data interface may include a first type of application program interface and a second type of application program interface.
  • the first type of API may be an API on an associated device used by a first user (eg, an administrator or super administrator).
  • the second type of API may be an API on an associated device used by a second user (eg, a tenant).
  • the associating device 150 may include a first associating device and a second associating device, the first associating device may be a device used by a first user, and the second associating device may be a device used by a second user.
  • the server 110 when the data request received by the server 110 includes information related to the first user (for example, user information and/or data interface information), or when the data request is from the first associated device, The server 110 generates first data based on the data request. In some embodiments, when the data request received by the server 110 includes information related to the second user (for example, user information and/or data interface information), or when the data request is from the second associated device, The server 110 generates second data based on the data request.
  • the second data is also generated based on pre-stored data in the server 110 .
  • the pre-stored data may be generated based on a first data request related to the first user (eg, a data request issued by a first associated device).
  • FIG. 17 is an exemplary process 1800 of a method for transmitting data shown in some embodiments of this specification.
  • Process 1800 may include the following steps:
  • Step 1810 receiving a data request sent by an associated device.
  • the server 110 may receive a data request from an associated device 150 , for example, receive a data request from a first associated device 150 or receive a data request from a second associated device 150 .
  • Step 1820 in response to determining to transmit non-real-time data to the smart device, according to the data request, determine the pre-stored data corresponding to the data request in the server, generate second data according to the pre-stored data corresponding to the data request, and transmit it to the smart device through the associated device second data.
  • the above-mentioned executive body can determine the type of data request, and when it is determined to transmit non-real-time data to the smart device 140, it can obtain the pre-stored data previously stored by the server 110, and generate second data according to the pre-stored data, and then pass The associated device 150 sending the data request sends the second data to the smart device 140 .
  • the smart device 140 may perform corresponding operations according to the second data, for example, the smart lock may update the password of the smart lock or the valid period of the password according to the second data.
  • the data request sent by the associated device 150 and the pre-stored data previously cached by the server 110 are aimed at the same smart device 140 , and the data request is used to request the server 110 to send data related to the smart device 140 to the smart device 140 .
  • Step 1830 in response to determining to send to the smart device, generate first data according to the data request, and transmit the first data to the smart device through the associated device.
  • the execution subject may determine the type of the data request, and when determining to transmit real-time data to the smart device 140 , may directly send data to the smart device 140 according to the data request.
  • the smart device 140 may perform corresponding operations according to the first data.
  • the smart lock can update the password of the smart lock according to the first data.
  • the smart device 140 As a smart lock as an example.
  • the server 110 may pre-store the password and/or valid period of use of the smart lock authorized to the tenant user. If the tenant user opens the smart lock control application program installed on the associated device 150, after the smart lock control application program is started, it can automatically send a data request to the server 110 to update the authorization information data of the smart lock, for example, the tenant The identity user requests the server 110 to update the data through the App/small program. At this time, the server 110 generates the second data according to the previously cached smart lock password and/or valid use period, and sends the second data to the associated device 150. The associated device 150 then forwards the second data to the smart lock, so that the smart lock can update the password and/or valid period of use of the smart lock authorized to the tenant user.
  • the owner or manager of the smart lock operates and enters the password of the smart lock on the PC/small program/App, and the associated device 150 generates a data request based on the password of the smart lock, And send the data request to the server 110.
  • the server 110 receives the data request, generates the first data according to the data request, and sends the first data to the associated device 150, and the associated device 150 forwards the first data to the smart lock, so that the smart lock can update the owner or management of the smart lock the password used by the user.
  • the server 110 may store data that needs to be sent to the smart lock when the communication link is not established or disconnected. Afterwards, if the communication link between the smart lock and the associated device 150 is successfully established, the tenant user opens the smart lock control application program installed on the associated device 150, and after the smart lock control application program starts, it can automatically or according to the user's instruction to the server.
  • the server 110 sends a data request, for example, the tenant identity user requests data from the server 110 through an App/small program, at this time, the server 110 generates second data according to the data of the previously cached smart lock, and sends the second data to the associated device 150, The associated device 150 then forwards the second data to the smart lock, so that the smart lock can receive the data that needs to be sent to the smart lock when the communication link is not established or disconnected, and perform corresponding operations.
  • the method for transmitting data provided by the embodiment of this specification, by receiving the data request sent by the associated device 150, in response to determining to transmit non-real-time data to the smart device 140, according to the data request, determine the pre-stored data corresponding to the data request in the server 110 , generating second data according to the pre-stored data corresponding to the data request, and transmitting the second data to the smart device 140 through the associated device 150, and in response to determining to the smart device 140, generating the first data according to the data request, and transmitting the second data to the smart device 140 through the associated device 150
  • the first data is transmitted to the smart device 140 .
  • the data processing is transferred to the server 110 without data processing on the associated device 150.
  • the security requirements of the associated device 150 are effectively reduced. program), which reduces the development cost and maintenance difficulty of the associated device 150, and truly realizes the development of one terminal and the use of multiple terminals.
  • the present application also provides non-real-time transmission of data, which effectively avoids the problem of data loss caused by communication failure of the smart device 140 and improves the stability of the use of the smart device 140 .
  • it may be determined based on the data request to transmit non-real-time data or real-time data to the smart device 140 .
  • the method further includes: in response to determining not to transmit data to the smart device 140 , determining data to be transmitted according to the data request, and caching the data to be transmitted as prestored data in the server 110 .
  • the server 110 may first receive the first data request sent by the first associated device 150, for example, the first data request may include a first instruction indicating not to transmit data to the smart device 140 If the server 110 determines not to transmit data to the smart device 140 according to the data request, it may determine the data to be transmitted according to the data request, and cache the data to be transmitted as pre-stored data in the server 110 .
  • the server 110 can also receive the second data request sent by the second association device 150, and according to the second data request, determine the pre-stored data in the server 110 corresponding to the second data request, and according to the pre-stored data corresponding to the second data request First data is generated, and the first data is transmitted to the smart device 140 through the second associating device 150 .
  • the owner or manager of the smart lock operates on the PC/small program/App through the first association device 150 to input the password and/or valid period of the smart lock authorized to the tenant user, the first association The device 150 generates a first data request based on information such as the password and/or valid period of the smart lock authorized to the tenant user, and sends the first data request to the server 110, and the server 110 receives and caches the first data request.
  • the second data request requesting to modify the smart lock password can be sent to the server 110 automatically or according to the user's instruction, for example,
  • the tenant identity user requests the server 110 to update the data through the App/small program of the second associated device 150.
  • the server 110 will generate the first data according to the cached smart lock password and/or valid use period and other information, and Send the first data to the second association device 150, and the second association device 150 forwards the first data to the smart lock, so that the smart lock can update the password of the smart lock authorized by the owner or manager of the smart lock to the tenant user and/or information such as the expiration date.
  • the server 110 may also receive the data sent by the first associated device 150 and cache the received data.
  • the method further includes: after determining that the preset operation is performed, generating data to be transmitted, and caching the data to be transmitted as pre-stored data in the server 110 .
  • the pre-stored data in the server 110 may also be generated by the server 110 itself after performing preset operations.
  • the tenant user can complete the operation of paying the rent on the server 110.
  • the server 110 determines that the tenant user has completed the operation of paying the rent
  • the effective use period of the smart lock can be extended according to the lease period of the house, and the smart The effective lifespan of the lock is stored in the server 110 as data to be transmitted.
  • the tenant user opens the smart lock control application program installed on the associated device 150
  • the data request can be sent to the server 110 automatically or according to the user's instruction after the smart lock control application program starts.
  • the program requests data from the server 110.
  • the server 110 generates the first data according to the data of the valid service life of the previously cached smart lock, and sends the first data to the associated device 150, and the associated device 150 forwards the first data to the smart lock. lock so that the smart lock can receive an extended useful life.
  • the above method further includes: when the communication link between the associated device 150 and the smart device 140 is not established or the communication link between the associated device 150 and the smart device 140 is disconnected, determining according to the data request The data is transmitted, and the data to be transmitted is cached as pre-stored data in the server 110.
  • the server 110 can store the The data.
  • the tenant user opens the smart lock control application program installed on the associated device 150, and after the smart lock control application program starts, it can automatically or according to the user's instruction to the server.
  • 110 sends a data request, for example, a tenant user requests data from the server 110 through an App/small program, at this time, the server 110 generates the first data according to the data of the smart lock previously cached, and sends the first data to the associated device 150, The associated device 150 then forwards the first data to the smart lock, so that the smart lock can receive the data that needs to be sent to the smart lock when the communication link is not established or disconnected, and perform corresponding operations.
  • transmitting the first data to the smart device 140 includes: determining the first data format used by the smart device 140; generating the first data in the first data format according to the data request; sending the first data to the smart device 140 Device 140 transmits first data in a first data format.
  • Transmitting the second data to the smart device 140 includes: determining the first data format used by the smart device 140 ; generating the second data in the first data format according to the data request; and transmitting the second data in the first data format to the smart device 140 .
  • the execution body of the method for transmitting data can obtain the data information to be transmitted according to the data request, including pre-stored data or data generated based on the data request, such as authorization
  • the password and/or valid period of use of the smart lock used by the tenant user is given, and the data information to be transmitted is encoded in the first data format to obtain the first data.
  • the server 110 transmits the first data in the first data format to the smart device 140 .
  • the first data format may be a data format supported by the smart device 140, for example, may be a primary data organization format, such as binary.
  • the server 110 can remotely control smart devices.
  • the data information to be transmitted may be an instruction issued by the server 110 to the smart device 140 .
  • the server 110 receives the password and/or valid period authorized to the authorized user, and first caches the password and/or valid period.
  • the server 110 encodes the data information such as the password and/or the valid period of use in the first data format to obtain the encoded data information, and sends the data information to the smart lock. Send the encoded data message to update the previously cached password and/or expiration date into the smart lock.
  • the server 110 receives the password of the smart lock input by the owner or manager of the smart lock on the PC/small program/App, and performs real-time data information such as the password in the first data format. Encoding to obtain encoded password data, and sending the encoded password data to the smart lock, so that the above password is sent to the smart lock in real time.
  • the server 110 determines that the communication link between the smart lock and the associated device 150 is not established or disconnected, and data cannot be transmitted to the smart lock at this time, it may store the data in the communication link not established or Data that needs to be sent to the smart lock during disconnection.
  • the associated device 150 of the tenant user can send a data request to the server 110.
  • the server 110 can encode the previously cached smart lock data in the first data format to obtain the encoded smart lock data, and send the encoded smart lock data to the associated device 150, and the associated device 150 then converts the encoded smart lock data to the associated device 150.
  • the smart lock data is forwarded to the smart lock, so that the smart lock can receive the data that needs to be sent to the smart lock when the communication link is not established or disconnected.
  • the server 110 determines that the communication link between the smart lock and the associated device 150 has been established, it can transmit data to the smart lock, and receive the Input the smart lock data, and then encode the smart lock data in the first data format to obtain the encoded smart lock data, and send the encoded smart lock data to the smart lock, and then send the above smart lock data to the smart lock in real time .
  • the codec is transferred to the server 110 for implementation, and there is no need to perform codec on the associated device 150. Therefore, the security requirements of the associated device 150 are effectively reduced. program), which reduces the development cost and maintenance difficulty of the associated device 150, and truly realizes the development of one terminal and the use of multiple terminals.
  • the data request carries user identity information, wherein, when the data request instructs the server 110 to send data to the smart device 140, and the user identity information corresponds to the second operation authority, it is determined to send The smart device 140 transmits non-real-time data; and when the data request instructs the server 110 to send data to the smart device 140, and the user identity information corresponds to the first operation authority, determine to transmit real-time data to the smart device 140.
  • the users may include a first type of user and a second type of user, the first type of user corresponds to the first operation authority, and the second type of user corresponds to the second operation authority.
  • the second type of user may be a user authorized to use the smart device 140 within the valid period
  • the first type of user may be an owner or manager of the smart device 140 .
  • the second operation authority may be that the data of the smart lock cannot be modified by itself, and the data of the smart lock needs to be updated according to the data generated by the server 110 or the data provided by the first type of user.
  • the first operation authority may include the ability to modify the data of the smart lock by itself And provide the smart lock data, etc. to the second type of users.
  • the server 110 receives the data request sent by the second association device 150, it can determine that the tenant user has the second operation authority, that is, the authority can be to send the non-real-time data previously stored in the server 110 to the smart lock. In this way, Upon determining that the data request instructs the server 110 to send data to the smart device 140 , the server 110 may determine that non-real-time data needs to be transmitted to the smart device 140 .
  • the server After the server receives the data request sent by the first association device 150, it can determine that the owner or manager has the first operation authority, that is, the authority can be to send the real-time data currently acquired by the server 110 to the smart lock. When it is determined that the data request instructs the server 110 to send data to the smart device 140 , the server 110 may determine to transmit real-time data to the smart device 140 .
  • the owner or manager of the smart lock can operate on the PC/small program/App of the first associated device 150 to input the password and/or password of the smart lock authorized to the tenant user. Or effective use period, etc., based on the password and/or effective use period of the smart lock authorized to the tenant user to generate the first data request, and send the first data request to the server 110, the server 110 receives the first data request, And cache the data to be transmitted determined based on the first data request.
  • the tenant user may request the server 110 to update data through the App/applet of the second associated device 150 , that is, send a second data request.
  • the server 110 can send the first data in the second data format to the second association device 150, and the second association device 150 sends the first data in the second data format Forward to the smart lock.
  • the smart lock receives the first data, and performs corresponding operations according to the first data, such as data update and synchronization.
  • the first associated device 150 may send a third data request to the server 110, and the third data request is used to request the server 110 to transmit the second data to the smart lock in real time.
  • the server 110 may send the second data in the first data format to the first associated device 150, and the first associated device 150 forwards the second data in the first data format to the smart lock.
  • the smart lock receives the second data, and performs corresponding operations according to the second data, such as data modification and the like.
  • the above method further includes, after the smart device 140 receives the first data, it can also reply data in a specific format to the first associated device 150 or the second associated device 150 to indicate that the data has been received.
  • the first data request or operation command carries the identifier of the smart device 140 .
  • the server 110 can send the identification of the smart device 140 together with the first data or the second data to the first association device 150 or the second association device 150, and the first association device 150 or the second association device 150 can Send the first data or the second data to the smart device 140 .
  • the identifier of the smart device 140 uniquely identifies the smart device 140 , such as the MAC address and serial number of the smart device 140 .
  • the server 110 is configured with a first-type application program interface and a second-type application program interface, wherein the above method further includes: when the data request instructs the server 110 to send data to the smart device 140 , and the associated device 150 determines to transmit non-real-time data to the smart device 140 when the associated device 150 sends a data request by calling the second type of API; When the class application program interface sends a data request, it is determined to transmit real-time data to the smart device 140 .
  • different transmission scenarios can call different application programming interfaces.
  • the associated device 150 can send a data request to the server 110 by calling the second type of application programming interface.
  • the associated device 150 sends the data request by invoking the second-type API, it determines that the data request is for a non-real-time transmission scenario.
  • the associated device 150 can send a data request to the server 110 by calling the first type of application program interface, and the server 110 determines that the data request is sent by the associated device 150 by calling the first type of application program interface.
  • real-time transmission scenarios For real-time transmission scenarios.
  • FIG. 18 shows a flow 1900 of still another embodiment of the method for transmitting data.
  • the method for transmitting data includes the following steps:
  • Step 1910 receiving second data in the first data format sent by the first associated device or the second associated device, wherein the second data in the first data format is sent by the smart device to the first associated device or the second associated device.
  • the smart device 140 can be based on the data information of the smart device 140, such as status data information (electricity, version number, etc.), event data information (such as password modification events, door opening events of smart locks, low power events, and alarms) event, etc.), generating the second data in the first data format.
  • status data information electricality, version number, etc.
  • event data information such as password modification events, door opening events of smart locks, low power events, and alarms
  • the second data carries the identifier of the smart device 140 .
  • the smart device 140 may send the second data in the first data format to the first associated device 150 or the second associated device 150 . After receiving the second data sent by the smart device 140 , the first associating device 150 or the second associating device 150 uploads it to the server 110 .
  • the executing body of the method may receive the second data in the first data format from the first associating device 150 or the second associating device 150 .
  • Step 1920 decoding the second data in the first data format to obtain data information of the smart device.
  • the decoding interface in the server 110 can parse the second data to obtain the data information of the smart device 140 .
  • Step 1930 process the data information of the smart device.
  • the server 110 may transcode the data information of the smart device 140 to generate third data in the second data format.
  • the second data format is a data format supported by the server 110, for example, it can be an advanced data organization format, such as JSON (JavaScript Object Notation, JS object markup), XML (eXtensible Markup Language, Extensible Markup Language).
  • the server 110 may process the third data in the second data format. For example, the power information of the device in the database is updated according to the power data.
  • the structured data is sent to the first associated device 150 or the second associated device 150 to indicate that the processing is completed .
  • the codec is transferred to the server 110 for implementation, and there is no need to perform codec on the associated device 150. Therefore, the security requirements of the associated device 150 are effectively reduced. program), which reduces the development cost and maintenance difficulty of the associated device 150, and truly realizes the development of one terminal and the use of multiple terminals.
  • FIG. 19 describes a sequence diagram of the above system in a non-real-time application scenario, and the sequence diagram includes a process 2000 .
  • the second association device receives information input by the first user, and generates an operation instruction based on the information input by the first user.
  • the second association device sends the operation instruction to the server.
  • the operation instruction may carry one or more of password ID, password value and validity period.
  • step 2030 the server caches the operation instruction and waits.
  • the first association device receives the information input by the second user, and generates a data request based on the information input by the second user.
  • step 2050 the first associated device sends a data request to the server.
  • step 2060 the server encodes the operation instruction in the first data format to obtain first data in the first data format.
  • step 2070 the server sends the first data in the first data format to the first associated device.
  • step 2080 the first associated device forwards the first data in the first data format to the smart device 140 .
  • step 2090 the smart device performs corresponding operations according to the first data in the first data format.
  • step 20100 the smart device generates third data in the first data format according to the data information of the smart device, and sends the third data in the first data format to the first associated device.
  • step 20110 the first association device forwards the third data in the first data format to the server 110.
  • step 20120 the server receives the third data in the first data format, and decodes the third data in the first data format to obtain the data information of the smart device, and processes the data information of the smart device.
  • step 20130 the server sends the structured data to the first associated device.
  • the method for transmitting data by receiving the data request sent by the associated device 150, in response to determining to transmit non-real-time data to the smart device 140, according to the data request, determine the pre-stored data corresponding to the data request in the server 110.
  • Data generate first data according to the pre-stored data corresponding to the data request, and transmit the first data to the smart device 140 through the associated device 150, and generate second data according to the data request to the smart device 140 in response to the determination, and pass the associated device 150 transmits the second data to the smart device 140 .
  • the data processing is transferred to the server 110 without data processing on the associated device 150. Therefore, the security requirements of the associated device 150 are effectively reduced.
  • the present application also provides non-real-time transmission of data, which effectively avoids the problem of data loss caused by communication failure of the smart device 140 and improves the stability of the use of the smart device 140 .
  • FIG. 20 describes a sequence diagram of the above system in a real-time application scenario, and the sequence diagram includes a process 2100 .
  • the second association device receives information input by the user, and generates a data request based on the information input by the user.
  • a data request may carry one or more of a cryptographic ID, a cryptographic value, and an expiration date.
  • step 2130 the server encodes the data request in the first data format to obtain second data in the first data format.
  • step 2140 the server sends the second data in the first data format to the second associated device.
  • step 2150 the second associated device forwards the second data in the first data format to the smart device.
  • step 2160 the smart device performs corresponding operations according to the second data in the first data format. For example, change the password.
  • step 2170 the smart device generates third data in the first data format according to the data information of the smart device, and sends the third data in the first data format to the second associated device.
  • step 2180 the second association device forwards the third data in the first data format to the server 110 .
  • step 2190 the server receives the third data in the first data format, decodes the third data in the first data format to obtain the data information of the smart device, and processes the data information of the smart device.
  • step 21100 the server sends the structured data to the second associated device.
  • the method for transmitting data by receiving the data request sent by the associated device 150, in response to determining to transmit non-real-time data to the smart device 140, according to the data request, determine the pre-stored data corresponding to the data request in the server 110.
  • Data generate first data according to the pre-stored data corresponding to the data request, and transmit the first data to the smart device 140 through the associated device 150, and generate second data according to the data request to the smart device 140 in response to the determination, and pass the associated device 150 transmits the second data to the smart device 140 .
  • the data processing is transferred to the server 110 without data processing on the associated device 150. Therefore, the security requirements of the associated device 150 are effectively reduced.
  • the present application also provides non-real-time transmission of data, which effectively avoids the problem of data loss caused by communication failure of the smart device 140 and improves the stability of the use of the smart device 140 .
  • this specification provides an embodiment of a device for transmitting data, which corresponds to the method embodiment shown in FIG. 17 .
  • the device can be specifically applied to various servers 110 .
  • the apparatus 2200 for transmitting data in this embodiment includes: a receiving unit 2210 , a first transmission unit 2220 and a second transmission unit 2230 .
  • the receiving unit 2210 is configured to receive the data request sent by the associated device 150 .
  • the first transmission unit 2220 is configured to respond to determining to transmit non-real-time data to the smart device 140, determine the pre-stored data corresponding to the data request in the server 110 according to the data request, generate the first data according to the pre-stored data corresponding to the data request, and pass The associated device 150 transmits the first data to the smart device 140 .
  • the second transmission unit 2230 is configured to generate second data according to the data request in response to determining to transmit real-time data to the smart device 140 , and transmit the second data to the smart device 140 through the associated device 150 .
  • the specific processing of the receiving unit 2210, the first transmission unit 2220, and the second transmission unit 2230 and the technical effects brought about by them can refer to the implementation of step 1810, step 1820, and step 1830 in the corresponding embodiment in Figure 17, respectively.
  • the relevant description of the example will not be repeated here.
  • the first transmission unit 2220 is configured to determine the first data format used by the smart device 140; generate the first data in the first data format according to the data request; transmit the first data format to the smart device 140 First data in a data format.
  • the second transmission unit 2230 is used to determine the first data format used by the smart device 140 ; generate second data in the first data format according to the data request; and transmit the second data in the first data format to the smart device 140 .
  • the data request carries user identity information
  • the second transmission unit 2220 is configured to instruct the server 110 to send data to the smart device 140 when the data request, and the user identity information corresponds to the first
  • the second operation authority it is determined to transmit non-real-time data to the smart device 140
  • the first transmission unit 2230 is configured to determine to transmit real-time data to the smart device 140 when the data request instructs the server 110 to send data to the smart device 140 and the user identity information corresponds to the first operation authority.
  • the server 110 is configured with a first-type application program interface and a second-type application program interface.
  • the first transmission unit 2220 is configured to determine to transmit real-time data to the smart device 140 when the data request instructs the server 110 to send data to the smart device 140 and the associated device 150 sends the data request by invoking the first type of API.
  • the second transmission unit 2230 is configured to determine to transmit non-real-time data to the smart device 140 when the data request instructs the server 110 to send data to the smart device 140 and the associated device 150 sends the data request by invoking the second type API.
  • the device further includes a processing unit.
  • the processing unit is configured to, in response to determining not to transmit data to the smart device 140 , determine the data to be transmitted according to the data request, and cache the data to be transmitted as pre-stored data in the server 110 .
  • the processing unit is configured to generate data to be transmitted after determining that the preset operation is performed, and cache the data to be transmitted as pre-stored data in the server 110 .
  • the processing unit is configured to: Determine the data to be transmitted according to the data request, and cache the data to be transmitted as pre-stored data in the server 110 .
  • the foregoing apparatus further includes a decoding unit.
  • the receiving unit 2220 is further configured to receive third data in the first data format sent by the associated device 150 , wherein the third data in the first data format is sent by the smart device 140 to the associated device 150 .
  • the decoding unit is configured to decode the third data in the first data format to obtain data information of the smart device 140 .
  • the processing unit is configured to process data information of the smart device 140 .
  • the above apparatus further includes a sending unit, configured to send the structured data to the associated device 150 after processing the data information of the smart device 140 is completed.
  • the data request or the third data carries the identifier of the smart device 140 .
  • the smart device 140 may include a smart lock.
  • the device for transmitting data receives the data request sent by the associated device 150, responds to determining to transmit non-real-time data to the smart device 140, and determines the pre-stored data corresponding to the data request in the server 110 according to the data request.
  • Data generate first data according to the pre-stored data corresponding to the data request, and transmit the first data to the smart device 140 through the associated device 150, and generate second data according to the data request to the smart device 140 in response to the determination, and pass the associated device 150 transmits the second data to the smart device 140 .
  • the data processing is transferred to the server 110 without data processing on the associated device 150. Therefore, the security requirements of the associated device 150 are effectively reduced.
  • the present application also provides non-real-time transmission of data, which effectively avoids the problem of data loss caused by communication failure of the smart device 140 and improves the stability of the use of the smart device 140 .
  • the system for transmitting data includes an associated device 150 , a smart device 140 and a server 110 .
  • the associated device 150 is configured to send data requests to the server 110 .
  • the server 110 is configured to receive the data request sent by the associated device 150 .
  • the server 110 is configured to, in response to determining to transmit non-real-time data to the smart device 140, determine the pre-stored data corresponding to the data request in the server 110 according to the data request, generate the first data according to the pre-stored data corresponding to the data request, and link
  • the device 150 transmits the first data to the smart device 140 , and generates second data according to the data request in response to determining to the smart device 140 , and transmits the second data to the smart device 140 through the associated device 150 .
  • the user may encounter the situation that the smart device needs to be replaced during the use of the smart device.
  • data interaction can be realized by establishing a data connection between the associated device and multiple smart devices.
  • the process of data interaction in order to avoid leakage or even tampering of the data to be transmitted, it is necessary to re-enter the verification data of the original smart device in the new smart device.
  • some embodiments of this specification provide a smart device data transmission method based on key and signature data, by verifying the signature data and time information, judging whether to perform data transmission, and improving the security of data transmission and convenience.
  • the smart device 140 may include a first smart device and a second smart device, and the first smart device generates first signature data based on the first key and the data to be transmitted.
  • the first key is the private key of the first smart device.
  • the private key is a non-public key used for decryption and signature verification.
  • the first key of the first smart device may be pre-generated by the first smart device.
  • the first key is secretly stored by the first smart device in a secure area (usually a local memory).
  • the first key of the first smart device may be pre-generated by the server 110, and the first key is distributed to the first smart device.
  • the data to be transmitted is data pre-stored in the first smart device.
  • the first signed data is obtained by using the first key of the first smart device to sign the data to be transmitted.
  • the associated device 150 may receive the data packet sent by the first smart device through a pre-established secure communication link with the first smart device, and the data packet may include the first signature data.
  • the second smart device can receive the data sent by the associated device 150 when establishing a data connection with the associated device 150 .
  • the first smart device may encrypt the first signature data based on the third key to generate the first encrypted data. After the first smart device generates the first encrypted data, it can replace the first signed data with the first encrypted data and transmit it to the associated device.
  • the associating device 150 may obtain the first encrypted data, and decrypt the first encrypted data based on the fourth key to obtain the first signature data.
  • the fourth key may be a decryption key matching the third key.
  • the first signature data is generated by the first key, and the first signature data is verified by the second key.
  • the entire signature and verification process is simple and takes less time, which can increase the data transmission speed under the premise of ensuring security. and convenience; in addition, by encrypting and decrypting the first signature data, the security of the data transmission process can be further improved.
  • the associated device may send the first signature data to the second smart device.
  • the associated device may obtain the first signature data based on the data connection with the first smart device.
  • the associated device may also acquire the first device identifier of the first associated device, and also send the first device identifier to the second smart device.
  • the first device identifier is the identifier of the first smart device, and the identifier of any device uniquely indicates the device.
  • the associating device 150 may receive the encrypted first signature data (that is, the first encrypted data), and decrypt the first encrypted data by using the fourth key to obtain the first signed data.
  • the associated device may directly transmit the decrypted first signature data to the second smart device, or encrypt the decrypted first signature data again and then transmit it to the second smart device.
  • the associated device may also transmit the first encrypted data to the second smart device, and the second smart device decrypts the first encrypted data through the fourth key.
  • the associating device 150 may encrypt the first signature data based on the fifth key to generate the second encrypted data.
  • the second smart device may receive the second encrypted data, and decrypt the second encrypted data by using the sixth key to obtain the first signature data.
  • the sixth key is a decryption key matching the fifth key.
  • the associated device 150 may also encrypt the first signature data and the first device identification, and convert the encrypted data to After sending to the second smart device, the second smart device can obtain the first signature data and the first device identification by decrypting the data.
  • the second smart device may obtain a second key, and verify the first signature data based on the second key, so as to obtain the data to be transmitted.
  • the second key is a public key matching the first key of the first smart device.
  • the second key can be pre-generated by the first smart device, and the first smart device can broadcast the second key to the network, the gateway, or each device with authority, for example, with the first smart device Individual devices under the same network or gateway.
  • the second smart device when the second smart device is in the same network or gateway as the first smart device, the second smart device can obtain the second key from the network.
  • the second smart device can obtain the second key from the network through the first device identifier.
  • the second key may be pre-generated by the server or stored in the server after being generated by the first smart device, and the second smart device may obtain the second key through the server.
  • the associating device 150 may verify the timeliness of the received data. In some embodiments, the associating device 150 may obtain the first time information, and verify whether the first signature data satisfies a preset time condition based on the first time information; when the first signature data satisfies the preset When the time condition is satisfied, the first signature data is sent to the second smart device; when the first signature data does not meet the preset time condition, the first signature data is deleted.
  • the first time information may include the time when the first signature data was generated. In some embodiments, the first time information may include the time when the first encrypted data was generated.
  • the first time information may include a first time stamp
  • the first time stamp is the time when the first signature data is encrypted by the third key.
  • the preset time condition is whether the interval between the time when the associated device 150 receives the first encrypted data and the first time stamp is less than a preset first threshold. If it is less than the first threshold, the data sent by the first smart device has not expired, and at this time, the first signature data is sent to the second smart device; if it is greater than the first threshold, the data sent by the first smart device has expired , at this time, the first signature data is deleted.
  • the second smart device can obtain the second time information, and verify whether the received first signature data satisfies the preset time condition based on the second time information; when the first signature data satisfies the When a time condition is preset, the first signature data is verified based on the second key; when the first signature data does not satisfy the preset time condition, the first signature data is deleted.
  • the second time information may include a time when the second encrypted data was generated.
  • the second time information includes a second time stamp, and the second time stamp is an encryption time when the first signature data is encrypted by the fifth key.
  • FIG. 22 shows an exemplary flow 2400 of a method for migrating data according to some embodiments of the present specification.
  • the process 2400 may include the following steps:
  • Step 2410 the associated device receives the first device identifier and the first signature data sent by the first smart device.
  • the first signed data is obtained by using the private key of the first smart device to sign the migration data, wherein the private key of the first smart device is secretly stored by the first smart device.
  • the first smart device is an electronic device pre-bound with the associated device.
  • the execution subject of this step can receive the data packet sent by the first smart device through the pre-established secure communication link with the first smart device, and according to the data packet
  • the first device identifier and the first signature data are obtained by parsing. It can be understood that the first device identifier is the identifier of the first smart device, and the identifier of any device uniquely indicates the device.
  • the associated device 150 receives the first device ID and the first authentication data sent by the first smart device, and obtains the decryption key matching the first encryption key according to the first device ID. Key, using the decryption key matching the first encryption key to decrypt the first authentication data to obtain the first signature data.
  • the first authentication data is obtained by encrypting the first signature data by the first smart device using the first encryption key. It can be seen that this application decrypts the data sent by the first smart device through the associated device 150, and further determines the security of the data sent by the first smart device and the legitimacy of the first smart device.
  • Step 2420 the associated device sends the first device identifier and the first signature data to the second smart device.
  • the associating device 150 may generate a data packet based on the first device identifier and the first signature data, and send the data packet through a pre-established secure communication link with the second smart device.
  • Step 2430 the second smart device obtains the public key of the first smart device based on the first device identifier, and uses the public key to verify the signature data in the data sent by the associated device 150. Signature data in data, get migration data.
  • the associated device 150 is pre-bound with the first smart device and the second smart device respectively. Taking the first smart device as an example, the associated device 150 is bound to the first smart device through the server. To establish a secure communication link between the first smart device and the associated device 150.
  • the public key and private key of the first smart device are pre-generated by the first smart device, wherein the private key is secretly stored by the first smart device in a secure area (usually a local storage), and the public key is broadcast to each device with authority , for example, each electronic device and/or associated device 150 located under the same server as the first smart device.
  • the public key and private key of the first smart device are pre-generated by the server, and the private key is distributed to the first smart device, and the public key is broadcast to each electronic device and/or associated device 150 .
  • the associated device 150 uses the second encryption key to encrypt the first signature data to obtain Second authentication data.
  • This step sends the second authentication data, the first device ID, and the ID of the associated device 150 to the second smart device, so that the second smart device can obtain the decryption key matching the second encryption key based on the ID of the associated device 150. key, and use the decryption key matching the second encryption key to decrypt the second authentication data to obtain the first signature data.
  • the associated device 150 encrypts the data sent by the first smart device, so as to further ensure the security of the data sent by the associated device 150 .
  • the associated device 150 may decrypt the first authentication data and obtain the first authentication data through encryption in various ways. For details, refer to the embodiment shown in FIG. 24 , which will not be repeated here.
  • Fig. 23 is a schematic diagram of an application scenario of a method for transmitting data according to some embodiments of the present application.
  • the associated device is a smart phone 2510
  • the first smart device is a first electronic lock 2520 pre-bound with the smart phone
  • the second smart device is a second electronic lock pre-bound with the smart phone 2530
  • the server is a cloud server 2550 for providing support for the smart phone, the first electronic lock, and the second electronic lock.
  • the network is a wireless network 2540 to provide a communication link between the associated device, the first smart device and the second smart device.
  • the smart phone receives the first device identification and the first signature data sent by the first electronic lock (such as the data packet 1 shown in Figure 23), and sends the first device identification and the first signature data ( As shown in Figure 23, the data packet 2) is sent to the second electronic lock so that the second electronic lock can obtain the data to be transmitted.
  • the data to be transmitted is data pre-stored in the first electronic lock, for example, verification data used to verify the security of the unlocking operation.
  • the associated device 150 is pre-bound with the first smart device and the second smart device respectively, therefore, the communication between the first smart device and the associated device 150 and the communication between the associated device 150 and the second smart device
  • the communication between them is a safe channel, which ensures the security of data transmission.
  • the first key is secretly stored by the first smart device
  • the second key is a public key matching the first key, so the first device identification and the first signature data are sent to the second smart device, and the second smart device
  • the device uses the second key of the first smart device to verify the signature data, and can identify tampered data to be transmitted. To sum up, this method implements the transmission of the data to be transmitted from the first smart device to the second smart device, and improves the security of the data to be transmitted.
  • the methods provided by some embodiments of this specification improve the convenience and speed of data transfer of electronic devices.
  • the scenario illustrated in Figure 23 as an example, when it is necessary to realize the , trade-in, temporary replacement, when the data of the two locks are merged, compared with the existing technology, the old lock is unbound, the data is cleared, and the old smart lock is removed from the door; a new lock is installed to complete the entire process of binding and entering fingerprints process.
  • This solution can avoid the trouble of users repeatedly entering data, and through data transmission, the data transmission can be completed in a short time, and the user can conveniently control the lock.
  • FIG. 24 is a timing diagram of an embodiment of a system for transmitting data according to some embodiments of the present application.
  • a system for transferring data includes a first smart device, a second smart device, and an associated device 150 .
  • the first smart device is configured to: use the first key of the first smart device to sign the data to be transmitted to obtain first signature data, and send the first device identifier and the first signature data to the associated device 150 .
  • the associating device 150 is configured to perform: sending the first device identification and the first signature data to the second smart device.
  • the second smart device is configured to execute: obtain the second key of the first smart device based on the first device identifier, and use the second key to verify the signature of the data sent by the associated device 150 . If the signature verification is passed, the data to be transmitted is obtained according to the signature data in the data sent by the associated device 150 .
  • the method for transmitting data may include a process 2600, and the process 2600 includes the following steps:
  • Step 2610 the first electronic lock uses the first key of the first electronic lock to sign the data to be transmitted to obtain the first signature data.
  • the first key of the first electronic lock is stored by the first electronic lock, and the second key of the first electronic lock is distributed to each trusted device (such as each device pre-bound with the first electronic lock). associated device 150).
  • the data to be transmitted includes the verification data and the validity period of the verification data required when the first electronic lock performs authority verification.
  • the trigger condition of step 2610 includes that the first electronic lock receives a data transfer instruction, wherein the data transfer instruction is sent by the associated device 150 or the server, or the data transfer instruction Triggered by the user on the operation panel of the first electronic lock.
  • the verification data includes multiple pieces of permission information, and each piece of permission information includes but is not limited to information items such as data type, authentication ID, authentication information, description, and validity period.
  • the validity period of the verification data includes the validity period of each piece of permission information, and It includes indicating the validity period of the transmission data (that is, all verification data), optionally, indicating the validity period of the transmission data (that is, all verification data) is used to limit the effective time of the data to be transmitted in an optional scenario, for example, In the maintenance scenario, limit the effective time after the data to be transmitted is transmitted to the second electronic lock.
  • the verification data is as follows:
  • Permission information 1 [type (fingerprint), fingerprint ID, fingerprint template, description (for example, this ID is a thumb), validity period].
  • Permission information 2 [type (password), password ID, password content, description (for example, this password is for a nanny), validity period].
  • Permission information 2 [type (Bluetooth unlock key), key content, description (for example, this key is for friend A), validity period].
  • Validity period [the cut-off time T0 of the verification data used by other electronic locks in the maintenance scenario].
  • the first electronic lock uses the digest of SHA256 and the ECDSA signature algorithm to implement using the first key of the first electronic lock to sign the data to be transmitted to obtain the first signature data
  • the Flash Image represents the data to be transmitted
  • the hash Hash algorithm (such as SHA256) is used to generate the summary Flash Digest of the Flash Image
  • the signature algorithm ECDSA SIGN is based on the first key OTA KPRIV of the first electronic lock to the Flash SIGN
  • the digital signature Flash SIGN is obtained by signing, and the Flash SIGN and Flash Image are packaged to obtain the first signature data OTA Info.
  • Step 2620 the first electronic lock uses the third key to encrypt the first signature data to obtain the first encrypted data.
  • the third key is the key agreed upon by the associated device 150 bound to the first electronic lock, and the first encryption key is an asymmetric key or a symmetric key.
  • the first electronic lock receives The received data transfer-out instruction includes the identification of the associated device 150, or the associated device 150 is a preset device with permission to transfer data.
  • the first electronic lock when the first electronic lock uses the third key to encrypt the first signature data, it packs the first signature data and the first time information, and uses the third key to encrypt the data
  • the packet is encrypted to obtain the first encrypted data.
  • the first time information includes a first timestamp
  • the first timestamp is the time when the first signature data is encrypted
  • the first encryption key is the master key KEY_srv_dev, using AES-CCM
  • the encryption algorithm encrypts and authenticates the first signature data, and adds the first timestamp to the nonce. It can be understood that the AES-CCM encryption algorithm is only an optional encryption algorithm, and the algorithm realizes encryption of the first signature data and the digest of the first signature data.
  • the first electronic lock and the associated device 150 are bound through two-way authentication, and after binding, Bluetooth communication + encryption and authentication at the application layer are used to ensure communication security.
  • the communication protocol uses the security mode stipulated by the protocol in the Bluetooth layer, and adds encryption (symmetric encryption or asymmetric encryption) in the application layer.
  • the third key is that after two-way authentication, the first electronic lock correspondingly stores the identification of the associated device 150 and the third key, and the associated device 150 correspondingly stores the first device identification and the ID matching the third key. Fourth key.
  • Step 2630 the first electronic lock sends the first encrypted data and the first device identifier to the associated device.
  • the first device identifier is the identifier of the first electronic lock
  • the associated device 150 is the associated device 150 pre-bound with the first electronic lock
  • the associated device 150 logs in an administrator account bound to the first electronic lock to implement communication between the associated device 150 and the first electronic lock.
  • Step 2640 the associated device acquires a fourth key that matches the third key according to the first device identifier.
  • the associated device 150 after being bound with each electronic lock, stores the identification of the electronic lock and the decryption key used to decrypt the encrypted data sent by the electronic lock.
  • the permission list includes the identifiers of all electronic locks pre-bound with the associated device 150, and if so, then It is determined that the data sent by the first electronic lock is legal.
  • the first electronic lock and the associated device 150 use symmetric encryption, that is, the fourth key matching the third key is the same as the third key.
  • Step 2650 the associated device uses the fourth key matching the third key to decrypt the first encrypted data to obtain the first signed data.
  • the associating device 150 uses the fourth key matching the third key to decrypt the first encrypted data, and also obtains the first time information, that is, the first time stamp.
  • the association device 150 verifies whether the data sent by the first electronic lock expires according to the first time information.
  • the associated device 150 deletes the data sent by the first electronic lock after determining that the data sent by the first electronic lock has expired. After the associated device 150 determines that the data sent by the first electronic lock has not expired, step 2660 is performed.
  • the method for the associating device 150 to determine whether the data sent by the first electronic lock has expired includes: judging whether the interval between the time when the associating device 150 receives the first encrypted data and the first timestamp exceeds a preset first threshold, if , it is determined that the data has expired, and if not, it is determined that the data has not expired.
  • step 2660 the associated device 150 encrypts the first signature data using the fifth key to obtain second encrypted data.
  • the fifth key is a key agreed upon by the associated device 150 and the second electronic lock, and the fifth key is an asymmetric key or a symmetric key.
  • the second electronic lock is bound to the associated device 150 through two-way authentication, and after binding, Bluetooth communication + encryption and authentication at the application layer are used to ensure communication security.
  • the communication protocol uses the security mode stipulated by the protocol in the Bluetooth layer, and adds encryption (symmetric encryption or asymmetric encryption) in the application layer.
  • the association device 150 correspondingly stores the identification and encryption key of the second electronic lock.
  • the second electronic lock correspondingly stores the identification of the associated device 150 and the decryption key matched with the encryption key.
  • the associated device 150 Before executing step 2660, the associated device 150 receives the data transfer instruction, and after the destination device indicated by the data transfer instruction is the second electronic lock, searches for the encryption key corresponding to the identification of the second electronic lock to obtain the fifth key .
  • the data transfer instruction is sent by the first electronic lock or is sent by the user triggering the operation page of the associated device 150 .
  • the method that the association device 150 uses the fifth key to encrypt the first signature data may be the same as the method that the first electronic lock uses the third key to encrypt the first signature data.
  • the encryption algorithm is the same.
  • the associating device 150 packages the first signature data and the second time information, and encrypts the data package using the fifth key to obtain second encrypted data, wherein the second time information includes a second time stamp indicating the encryption time.
  • Step 2670 send the second encrypted data, the first device identifier, and the identifier of the associated device to the second electronic lock.
  • the association device 150 logs in an administrator account bound to the second electronic lock, so as to implement communication between the association device 150 and the first electronic lock. It can be understood that the administrator account bound to the second electronic lock is the same account as the administrator account bound to the first electronic lock.
  • step 2680 the second electronic lock acquires a sixth key that matches the fifth key based on the identification of the associated device.
  • the identifier of the associated device 150 and the decryption key used to decrypt the encrypted data sent by the associated device 150 are stored correspondingly.
  • the second electronic lock and associated device 150 uses symmetric encryption, that is, the sixth key matching the fifth key is the same as the fifth key.
  • Step 2690 the second electronic lock uses the sixth key matching the fifth key to decrypt the second encrypted data to obtain the signature data.
  • the associating device 150 decrypts the second encrypted data by using the sixth key that matches the fifth key, and also obtains the second time information, that is, the second time stamp.
  • the second electronic lock verifies whether the data sent by the associated device 150 is expired according to the second time information.
  • the associated device 150 deletes the data sent by the associated device 150 after determining that the data sent by the second electronic lock has expired. After the second electronic lock determines that the data sent by the associated device 150 has not expired, step 2690 is executed.
  • Step 26100 the second electronic lock obtains the second key of the first electronic lock based on the first device identifier.
  • the second key of the first electronic lock is sent to each device through the server, and the device includes the second electronic lock, or, after the second electronic lock obtains the first device identification, it requests the server or associated device 150 The second key of the first electronic lock.
  • the second electronic lock before step 2690 is executed, sends a request transfer instruction to other devices in response to receiving the first device identifier sent by the associated device 150, and the request transfer instruction uses Store the data to be transmitted on request. And execute step 26100 after receiving the transfer-in instruction from other devices.
  • the request transfer instruction carries the ID of the second electronic lock and the ID of the first device, and other devices can be servers or devices other than the associated device 150 in Figure 24 bound to the second electronic lock, for example , other devices are other associated devices 150 bound to the second electronic lock.
  • the other devices Before the other devices issue the transfer-in instruction, they judge the safety of the transfer-in operation based on the first device identifier and the second electronic lock identifier, and send the transfer-in instruction or reject the transfer-in instruction based on the judgment result.
  • Step 26110 the second electronic lock uses the second key to verify the signature data in the data sent by the associated device.
  • the second electronic lock uses the second key to verify the signature data in the data sent by the associated device 150.
  • Step 26120 if the signature verification is successful, the second electronic lock obtains the data to be transmitted according to the signature data in the data sent by the associated device.
  • the specific method for obtaining the data to be transmitted is implemented according to the signature method of the signature data in the data sent by the associated device 150 .
  • the Flash Image is obtained as the data to be transmitted.
  • the second electronic lock after the second electronic lock obtains the data to be transmitted, it stores the data to be transmitted in the target area, and the target area is the storage of the verification data required for the second electronic lock to verify the authority. area.
  • the verification data of the first electronic lock is transmitted to the second electronic lock, and the verification data is directly used for authority verification of the second electronic lock.
  • the second electronic lock after the second electronic lock stores the data to be transmitted in the target area, it deletes the verification data in response to expiration of the validity period of the verification data. For example, when the validity period in the authority information 1 is reached, the authority information 1 is deleted, and for example, when T0 is reached, all verification information in the data to be transmitted is deleted.
  • the second electronic lock may also execute: complete data merging of the verification data and the verification data stored this time according to the authorization information.
  • the verification data of the first electronic lock includes 2 fingerprints + 1 password belonging to user A
  • the verification data of the second electronic lock includes 3 fingerprints + 2 passwords belonging to user A. After the verification information is merged, it will become belonging to User A's 5 fingerprints + 3 passwords.
  • the response is adjusted according to the preset deduplication processing steps and error correction steps.
  • Step 26130 if the signature verification fails, the second electronic lock sends a prompt message.
  • the prompt information is used to prompt that the data transfer fails.
  • the specific way for the second electronic lock to send the prompt information includes sending the prompt information to the associated device 150, or sending the prompt information to the server.
  • the user has smart locks A1 and A2 in two houses, and needs to merge the user data of A1 with the data in B1, and clear the data in A1.
  • the associated device 150 (such as a smart phone) in the embodiment of this specification is pre-bound with the first electronic lock and the second electronic lock respectively, therefore, the first electronic lock
  • the communication between the lock and the associated device 150 and the communication between the associated device 150 and the second electronic lock are all secure channels, ensuring the security of data transmission.
  • the first electronic lock uses the third key to encrypt the first signature data to obtain the first encrypted data to ensure the security of the first signature data, because the fourth key matching the third key is stored in the In the device bound to the lock, therefore, the associated device 150 uses the decryption key matched with the third key to decrypt the data sent by the first electronic lock, securely obtains the first encrypted data and at the same time realizes the identity authentication of the first electronic lock.
  • association device 150 uses the fifth key to encrypt the first signature data to obtain the second encrypted data, so as to ensure the security of the first signature data, because the sixth key matching the fifth key is stored in the sending target device Therefore, the second electronic lock uses the sixth key matched with the fifth key to decrypt the data sent by the associated device 150, securely obtains the second encrypted data, and realizes the identity authentication of the associated device 150 at the same time.
  • both the associated device 150 and the second electronic lock perform a time verification step to confirm that the received data has not expired, further ensuring the security of the data to be transmitted.
  • the present application also includes other verification steps.
  • T1 restrictions, such as the pre-configuration that there is no transfer from the mobile phone to B within 1 week, need to be deleted.
  • A's data is transmitted to B through the mobile phone, and there is also a requirement of validity period T2. For example, after A transmits the data, it needs to be transmitted to B through the mobile phone within 2 weeks to be considered legal.
  • T1 and T2 may be the same or different.
  • the first time information may include a valid period T1
  • the associated device 150 determines whether the data has expired by judging whether the time interval between the current time and the time when the associated device 150 receives the data sent by the first electronic lock exceeds the valid period T1.
  • the second time information may include a validity period T2, and the second electronic lock judges whether the data has expired by judging whether the time interval between the current time and the time when the second electronic lock receives the data sent by the associated device 150 exceeds the validity period T2.
  • deleting data that exceeds the validity period can ensure the validity of the verification data. For example, there is a time requirement T3 for regularly deleting data to be transmitted (for example, in a maintenance scenario, if the data is not transferred within one month, the data in the lock will be automatically deleted. destroy).
  • Fig. 26 is a schematic structural diagram of an embodiment of an apparatus for transmitting data according to some embodiments of the present application.
  • the present application provides an embodiment of a device for transmitting data, which corresponds to the method embodiment shown in FIG. 22 .
  • the device can be specifically applied to various electronic locks.
  • the apparatus 2800 for transmitting data in this embodiment includes: a data receiving unit 2810 , a data forwarding unit 2820 and a data verification unit 2830 .
  • the data receiving unit 2810 is configured to receive the first device identification and the first signature data sent by the first smart device, and the first signature data is used by the first smart device by the first smart device
  • the first key is obtained by signing the data to be transmitted, the first key is secretly stored by the first smart device, and the first electronic identification is the identification of the first electronic device
  • the data forwarding unit 2820 is configured to performing sending the first device identification and the first signature data to the second smart device
  • the data verification unit 2830 is configured to perform obtaining the second key of the first smart device based on the first device identification, using The second key verifies the signature data in the data sent by the associated device 150; if the signature verification is passed, the data to be transmitted is obtained according to the signature data in the data sent by the associated device 150; the second key
  • the second key is a public key matching the first key of the
  • step 2410 the specific processing of the data receiving unit 2810, the data forwarding unit 2820, and the data verification unit 2830 and the technical effects brought about by them can refer to the embodiment of step 2410, step 2420 and step 2430 in the corresponding embodiment in Fig. 22 respectively Relevant descriptions will not be repeated here.
  • the data receiving unit 2810 is configured to execute:
  • the first encrypted data is decrypted by using the fourth key matched with the third key to obtain the first signed data.
  • the data forwarding unit 2820 is configured to execute:
  • the second encrypted data, the first device identification, and the identification of the associated device 150 are sent to the second smart device.
  • the data verification unit 2830 is configured to execute:
  • a sixth key matching the fifth key is obtained, and the second encrypted data is decrypted using the sixth key matching the fifth key to obtain the first signature data.
  • the device further includes: a first time determination unit.
  • the first time determination unit is configured to perform:
  • the first smart device verify whether the data sent by the first smart device has expired
  • a step of sending the first device identifier and the first signature data to the second smart device is performed.
  • the device further includes: a time sending unit, and the time sending unit is configured to execute:
  • the data to be transmitted includes the verification data and the validity period of the verification data required when the first smart device performs authorization verification;
  • the data verification unit 2830 is configured to: store the verification data in the target area, which is the storage area of the verification data required for the second smart device to verify the authority; delete the verification data in response to reaching the validity period.
  • the smart device 140 may obtain the user's security control instruction and user-related information related to the user's control instruction during data interaction with the associated device 150 or the server 110 .
  • user-related information may include user location information.
  • user-related information may also include user permissions.
  • the smart device 140 can be triggered in a variety of ways, so as to improve the intelligence of the smart device and meet more complex practical requirements.
  • the smart device 140 may determine whether to execute the user's security instruction based on the acquired user location information.
  • the smart device 140 may also determine whether to execute the user's security instruction based on the acquired user authority.
  • the smart device 140 may also determine whether to execute the user's security control instruction based on the acquired user location information and user authority.
  • the smart device 140 acquires user location information and security control instructions.
  • user location information and security control instructions can be obtained from the associated device 150 or the server 110 .
  • the user location information may be information related to the location of the user.
  • the user location information may include the user's current coordinates, latitude and longitude, the relative position of the user and the smart device 140 , the linear distance between the user and the smart device 140 , and the like.
  • user positioning information may also include positioning signal strength.
  • the security control instruction may be an instruction initiated by a user and carries a trigger security control command.
  • the security control instruction may include an instruction to open a door.
  • the door opening instruction can control the smart device 140 to move according to a preset track.
  • the door opening instruction may include at least one of a touch screen instruction, a voice instruction, a gesture instruction or a combination thereof.
  • the smart device 140 executes a preset operation based on the user location information and the security control instruction.
  • the preset operation may be an action preset by the smart device 140 .
  • the preset operation may include actions such as opening a door, opening a switch, opening a window, and turning on a light.
  • the preset operation may be that the smart device 140 or a part thereof moves according to a preset trajectory, or it may be that the smart device 140 is activated or the smart device 140 is turned off. and other operations or combinations thereof.
  • the smart device 140 may include a body and a driving component.
  • the body may be a driven part of the smart device 140 .
  • the main body can be the facade and curtain of the smart access control;
  • the main body can be the window surface and curtain of the smart window;
  • the main body can be the bucket of the smart toilet cover etc.
  • the main body can move according to a preset trajectory or perform preset actions under the drive of the driving component.
  • the driving part may be a part that generates power during execution of a preset operation.
  • the drive components may be components such as electric motors, motors, and hydraulic equipment.
  • the driving component can respond to the user being within the management area of the smart device 140 , the driving body moves according to a preset track, or executes a preset action.
  • the smart device 140 judges whether the user is within the management area of the smart device 140 based on the positioning information; in response, the driving component drives the body to move along a preset track.
  • the management area may be an area defined by the functional scope of the smart device 140 .
  • the management area may be the interior of a house where the smart device 140 is applied.
  • the management area may also be within a preset distance around the smart device 140 .
  • the management area can be determined through manual preset.
  • the location information includes location signal strength. In some embodiments, it is determined whether the user is within the management area based on the strength of the positioning signal. For example, a positioning signal strength threshold can be set, and when the positioning signal strength detected by the smart device 140 is greater than the positioning signal strength threshold, it is determined that the user is within the management area of the smart device 140, wherein the positioning signal strength threshold can be determined manually.
  • the user when the user's security control instruction is acquired, the user is in the management area, that is, it can be determined that the user wants to use the smart device 140 .
  • the driving component drives the body to move according to a preset track.
  • the smart device 140 may also perform other operations. For example, in response to the user being within the management area of the smart device 140, the smart device 140 is turned on, an alarm is issued, a switch is turned on, and the like.
  • the self-triggering of the smart device 140 based on multiple conditions can be realized, the degree of intelligence of the smart device 140 can be improved, and the limitations caused by human operation can be further reduced; in addition, through Detecting the location signal strength to judge the user's location can reduce the accuracy requirements for location detection and reduce the cost of high-precision positioning equipment.
  • Fig. 27 shows an exemplary structural block diagram of a control system 3000 of a smart device 140 according to some embodiments of the present application.
  • Fig. 28 shows an exemplary structural block diagram of a control system 3100 of a smart device 140 according to some embodiments of the present application.
  • Fig. 29 shows an exemplary flowchart of a control system 3200 of a smart device 140 according to other embodiments of the present application.
  • Fig. 30 shows an exemplary flow chart of a control method 3300 of the control system of the smart device 140 according to some embodiments of the present application.
  • the control system 3000 of the smart device 140 may include an information acquisition unit 3010 , an information processing unit 3020 and a control unit 3030 , and the smart device 140 may include a main body and a driving component.
  • the information acquisition unit 3010 is used to obtain user location information and security control instructions;
  • the information processing unit 3020 is used to determine whether the user is within the management area of the smart device 140 based on the user location information;
  • the control unit 3030 when the information processing unit 3020 determines that the user
  • the control unit 3030 controls the smart device 140 to drive the component drive body to move according to a preset track based on the safety control instruction.
  • control system 3100 of the smart device 140 may include a processor 3110 , an input module 3120 , a user positioning module 3130 and a driving module 3140 .
  • control system 3200 of the smart device 140 may include a processor 3110, an input module 3120, a user positioning module 3130, a driving module 3140, an identity verification module 3150, a wireless communication module 3160, a signal attenuation module 3170, an infrared sensor module 3180 and camera module 3190.
  • the information acquisition unit 3010 can be implemented with an input module 3120, a user positioning module 3130, a drive module 3140, an identity verification module 3150, a wireless communication module 3160, a signal attenuation module 3170, an infrared sensor module 3180, and a camera module 3190. accomplish.
  • the information processing module 3020 and the control unit 3030 can be implemented in the processor 3110 .
  • the driving module 3140 may be implemented in the control unit 3030, for example, the control unit 3030 may include the driving module 3140 and an associated driving controller.
  • the driving module 3140 may be implemented as a driving component capable of driving the body.
  • the body of the smart device 140 may be implemented as a lock body.
  • the execution subject of the control method 3300 of the smart device 140 may be the control system 3000 , 3100 , 3200 of the smart device 140 , the server 110 and/or the associated device 150 .
  • control method 3300 of the control system of the smart device 140 may include the following steps.
  • step 3310 the information acquiring unit 3010 acquires user location information and security control instructions.
  • step 3310 may be performed by the input module 3120 , the user location module 3130 and/or the server 110 .
  • the user location module 3030 may acquire user location information.
  • the user positioning module 3130 can obtain user positioning information through at least one or a combination of the following methods: GPS positioning, GNSS positioning, WIFI positioning, UWB positioning, Bluetooth positioning, ultrasonic positioning, and laser positioning.
  • the information acquisition unit 3010 or the user positioning module 3130 (such as a GPS positioning module and/or a Bluetooth positioning module) of the user-associated device 150 (such as a smart phone, etc.) can be used to locate by GPS and/or Bluetooth, Position the user's real-time location to obtain user positioning information.
  • the information acquisition unit 3010 or the input module 3120 on the body of the smart device 140 can also be used to acquire The door opening instruction triggers the user location information acquisition operation, so that the user location information is obtained through ultrasonic positioning and/or laser positioning.
  • the information obtaining unit 3010 or the user location module 3130 may also obtain user location information in any other feasible manner, such as RFID location.
  • the user location information may include user location information, distance data from the user to the main body, and/or user positioning signal strength, for example, based on user location information combined with distance data and user positioning signal strength, it can be more accurately judged Whether the user is within the management area.
  • the information acquisition unit 3010 or the user positioning module 3130 different positioning information acquisition methods are provided for users to choose, which improves the flexibility and convenience of positioning selection, and can also perform combined positioning by using two or more positioning methods, further Improve user positioning accuracy.
  • the security control instruction refers to an instruction initiated by a user that carries a trigger security control command.
  • the security control command may include a door opening command.
  • the door opening instruction can control the smart device 140 to move according to a preset trajectory, so as to realize opening the door.
  • the door opening instruction can control the door of the smart access control to move according to a preset trajectory, so as to realize opening the door.
  • the door opening instruction may include at least one of a touch screen instruction, a voice instruction, a gesture instruction or a combination thereof.
  • the information acquiring unit 3010 or the input module 3120 can acquire security control instructions. For example, when the user needs to open the door within the management area indoors (such as at home), a corresponding door opening instruction (such as a voice instruction, etc.) can be issued.
  • the server 110 may acquire security control instructions based on the information acquiring unit 3010 or the input module 3120 .
  • the information obtaining unit 3010 or the input module 3120 may obtain the door opening instruction through at least one or a combination of the following methods: touch input, voice input, and gesture input.
  • the door opening instruction input by touch may be an unlocking instruction issued by the user, for example, an unlocking instruction that the user acts on the touch panel of the associated device 150 .
  • the aforementioned unlocking instruction may be a touch instruction in a multi-touch mode (such as a multi-touch control interface on a touch screen of a smart phone, etc.).
  • the touch command may be a touch command with a preset multi-point sliding track, and the preset multi-point sliding track can improve the safety of the door opening operation.
  • the touch command may be a touch command of a preset multi-point sliding track within a preset range of the touch interface (such as a nine-square grid).
  • users within the management area can input corresponding touch door opening instructions through the information acquisition unit 3010 or the input module 3120 of the associated device 150 (such as a smart phone, a door opening touch button, etc.).
  • the door opening instruction input by voice may be a voice instruction issued by the user in real time.
  • the aforementioned voice command may also be a voice command selected according to pre-stored voice command options.
  • the corresponding voice command option can be selected in combination with a touch input method (such as clicking, etc.), so as to issue the door opening command.
  • users within the management area can also input corresponding voice door opening instructions (such as "open the door” or "I want to go out) through the information acquisition unit 3010 or the input module 3120 provided on the smart device 140 through voice input.
  • the door opening instruction input through the gesture may be a gesture instruction issued by the user in real time.
  • the aforementioned gesture instruction may also be a gesture instruction selected according to a pre-stored gesture graphic option.
  • the gesture command may include swipe up, swipe down and/or any other feasible gesture command, such as opening the palm.
  • the gesture command may be to draw a specific trajectory line or shape in the air.
  • the aforementioned specific trajectory line or shape may be a circle, an ellipse and/or any other feasible trajectory line or shape, such as a bar shape and the like.
  • the information acquisition unit 3010 or the input module 3120 can also use any other feasible instruction input methods, such as keyboard input, mouse click input, key instruction of the door open button, etc.).
  • Multiple door-opening command input methods can meet the user's multiple door-opening needs, improve the convenience of opening the door, and thereby help improve user experience.
  • step 3320 the information processing unit 3020 determines whether the user is within the management area based on the user location information data. In some embodiments, step 3320 may be performed by the information processing unit 3020 , the processor 3110 or the server 110 .
  • the information processing unit 3020 or the server 110 may determine whether the user is within the management area based on the user location information data acquired by the information acquisition unit 3010 or the user location module 3130, so as to determine whether the requirement for opening the door within the management area is met. condition.
  • Step 3330 when the information processing unit 3020 determines that the user is within the management area, the control unit 3030 controls the driving part to drive the main body to move according to a preset trajectory based on the safety control instruction.
  • step 3330 may be performed by the driver module 3140 and/or the server 110 .
  • the server 110 may acquire security control instructions based on the input module 3120; determine whether the user is within the management area based on the user location information acquired by the user location module 3130; command, and control the driving module 340 to control the driving part to drive the body to move according to a preset trajectory.
  • the control unit 3030 or the driving module 3140 can control the driving part to drive the body to move according to a preset trajectory. In some embodiments, the control unit 3030 or the driving module 3140 can drive the body to unlock, so that the smart device 140 moves according to a preset track. In some embodiments, the control unit 3030 or the driving module 3140 can drive the body to unlock, so that the smart device 140 moves according to a preset track.
  • the ontology may be an intelligent ontology, such as an automatic ontology.
  • the body may be other possible non-smart bodies, such as a mechanical body that can be driven by a motor.
  • the preset track movement may be a preset track movement in which the body opens from inside the management area to the outside. In some embodiments, the preset track movement may be a preset track movement in which the main body is opened from the outdoors to the inside of the management area. In some embodiments, when it is determined that the user is within the management area, based on the user security control instruction, the server 110 can control the control unit 3030 or the drive module 3140 to drive the body to unlock, so that the smart device 140 moves according to a preset track, and the smart device 140 is opened.
  • the server 110 can control the control unit 3030 or the drive module 3140 to drive the body to unlock, so that the door using the smart device 140 moves according to a preset track, The door is opened.
  • control unit 3030 or the driving module 3140 can be set in the smart device 140 or in other places outside the smart device 140 .
  • the control unit 3030 or the driving module 3140 can be arranged inside the body of the smart device 140 or outside the body of the smart device 140, as long as the driving control unit 3030 or the driving module 3140 can realize the above-mentioned driving functions. Yes, the embodiment of this specification does not limit its specific installation location.
  • the driving method of the control unit 3030 or the driving module 3140 may include motor driving, hydraulic driving, pneumatic driving and/or any other feasible driving methods, such as mechanical driving.
  • the control unit 3030 or the driving module 3140 can include an automatic door closing component, so that the smart device 140 can automatically close the door after the user closes the door, which is especially convenient for the elderly and children, and greatly improves the operation convenience of the smart device 140 .
  • the control unit 3030 or the driving module 3140 may include a fully automatic body or a semi-automatic body.
  • the above-mentioned fully automatic body or semi-automatic body can also be set independently of the control unit 3030 or the driving module 3140, for example, electrically connected with the control unit 3030 or the driving module 3140, and set at an appropriate position in the body.
  • the movement of the smart device 140 according to the preset trajectory can realize the opening of the main body.
  • the preset trajectory movement can be either the trajectory movement of the main body to open the door within the management area based on the door axis, or the trajectory movement of the body to open the door within the management area based on the door axis.
  • the preset track motion can also be the track motion of the body moving along the horizontal line to open the door (such as the door opening action of an automatic sliding door), or any other feasible door opening track motion.
  • the control method 3400 of the control system of the smart device 140 may include the following steps.
  • the control method 3400 of the control system of the smart device 140 may be executed by the control system 3000 or 3100 , 3200 of the smart device 140 , the server 110 and/or the associated device 150 .
  • the smart device 140 may be implemented as a smart access control applied to a door.
  • Step 3410 obtain the door opening instruction
  • Step 3420 based on the user location information and identity verification results, judge whether the user is legal and within the management area, that is, perform the initial verification of the user to open the door, if the judgment result is no, that is, the conditions are not met, and a reminder warning (such as "user verification Failed” text message reminder, etc.), and feed back to the user, for example, to the executive body; if the judgment result is yes, that is, the condition is met, then enter step 3430;
  • Step 3430 based on the signal strength of the door opening instruction and the result of the identity verification, verify again whether the user is a legitimate user and is within the management area, that is, perform double verification of the user to open the door.
  • Reminder warning information (such as "user verification failed, please try again” voice reminder, etc.), for example, can be fed back to the execution subject, if the judgment result is yes, that is, the condition is met, then enter step 3440;
  • Step 3440 control the smart device to move according to the preset trajectory, and turn on the main body;
  • Step 3450 execute the automatic door closing operation, for example, a certain time interval can also be preset before the automatic door closing action.
  • step 3410 may be performed by the information obtaining unit 3010 , the input module 3120 and/or the server 110 .
  • step 3420 may be performed by the information obtaining unit 3010 , the user location module 3130 , the identity verification module 3150 , the information processing unit 3020 and/or the server 110 .
  • step 3430 may be performed by the information obtaining unit 3010 or the wireless communication module 3160 .
  • step 3440 may be performed by the control unit 3030 , the driving module 3140 or the server 110 .
  • step 3450 may be performed by the control unit 3030 , the driving module 3140 or the server 110 .
  • one or several steps or further sub-steps in the control method 3300, 3400 of the control system of the smart device 140 may also be implemented by the signal attenuation module 3170, the infrared sensor module 3180, the camera module 3190 and/or The driver module 3140 executes.
  • the server 110 can determine whether the user is a legal user based on the user identity obtained by the information obtaining unit 3010 or the identity verification module 3150.
  • the driving part can be controlled to drive the main body to move according to a preset track, so as to open the smart device 140 .
  • the judging conditions for whether the user is legal to avoid the risk or trouble that may be caused by illegal intruders and other people who do not meet the opening conditions, and create a security verification system Effective barrier to ensure the safety of door opening operation.
  • the information acquisition unit 3010 or the identity verification module 3150 can determine whether the user is a legal user according to the user identity information carried in the door opening instruction.
  • user identity information may include user ID information and/or user input device identity information.
  • the user ID information and/or user input device identity information may be pre-entered into the information acquisition unit 3010 or the identity verification module 3150, for example, may be pre-stored in the storage unit of the information acquisition unit 3010 or the identity verification module 3150 (not shown in Figures 1 to 4).
  • the user ID information may be random character string information or password information (such as a string of numbers or other possible character strings) preset by the home scene user.
  • the user ID information may be the employee number information corresponding to the user in the office scene.
  • the device identity information input by the user may be the device number of the user's associated device 150 . Since the user identity information carried by the door opening command has the characteristics of randomness and uniqueness of the command, the accuracy and security of identity verification can be further improved.
  • the control system 3000, 3100 or 3200 of the smart device 140 may further include a wireless communication module 3160, so as to obtain the user's positioning signal strength.
  • the user's positioning signal strength may include the signal strength of the user's security control command and the user's security control command signal of a predetermined strength signal sent by the user (for example, the system pre-stores user security control command data with a predetermined signal strength for selection). strength.
  • the user's positioning signal strength may include the signal strength of the door opening command and the user's door opening command signal strength of a predetermined strength signal sent by the user (for example, the system pre-stores user door opening command data with predetermined signal strength for selection).
  • the server 110 may determine whether the user is within the management area based on the strength of the positioning signal of the user. In some embodiments, it can be determined whether the user is within the management area based on the user's positioning signal strength and the preset signal strength range within the management area. For example, the preset signal strength range within the management area can be set to 20db to 80db, etc. etc., when the strength of the positioning signal of the user is within this strength range, it is determined that the user is within the management area. By combining the user's location information with the distance data and the user's positioning signal strength, the accuracy of judging whether the user is within the management area can be further improved, and more effective preconditions can be provided for the door opening operation.
  • the information acquiring unit 3010 or the wireless communication module 3160 may set one or more wireless communication modes.
  • the wireless communication means may include Bluetooth communication, NFC communication, WiFi communication, ZigBee communication, UWB communication, RFID communication and/or any other feasible short-range wireless communication means, such as DSRC communication.
  • Diversified wireless communication methods, especially short-range wireless communication methods have a large space for users to choose and are flexible, and because of their high sensitivity, they are more suitable for door opening operations within the management area of indoor scenes.
  • the signal transmission power of the information acquisition unit 3010 or the wireless communication module 3160 can be adjusted so that the user's positioning signal strength is enhanced or weakened to meet the first threshold range, and the first threshold range can be compared with the preset management area
  • the threshold range of a smaller range within the signal strength range for example, the first threshold range can be set to 40db to 80db, to further improve the accuracy and reliability of determining within the management area based on signal strength.
  • control system 3000, 3100 or 3200 of the smart device 140 may also include a signal attenuation module 3170, and the information acquisition unit 3010 or the signal attenuation module 3170 may attenuate signals transmitted from outside to inside the management area from outside the management area, This makes the monitoring accuracy of the attenuated signal strength better, thereby ensuring a higher accuracy of determining whether a person is within the management area according to the signal strength.
  • the information acquisition unit 3010 or the signal attenuation module 3170 can be set in the body of the smart device 140 .
  • the information acquisition unit 3010 or the signal attenuation module 3170 can be set outside the body of the smart device 140 or outside the body, such as the outdoor board of the door or the wall near the body, as long as it can achieve attenuation from the outside to the outside.
  • the attenuation function of the signal transmitted within the management area is sufficient, and the embodiment of the present application does not limit its specific setting location.
  • the server 110 may determine that the user is within the management area based on the user location information data and when the user's location signal strength is greater than a first preset value.
  • the information acquisition unit 3010 or the signal attenuation module 3170 can attenuate the signal transmitted from the outdoors to the management area, the signal strength in the management area is stronger and the outdoor signal is weaker, thereby improving the judgment of the user's location and/or the user's relationship with the main body based on the signal strength. The accuracy of the distance between them makes the set judgment conditions more accurate.
  • the information acquisition unit 3010 or the signal attenuation module 3170 may include a signal directional device and/or a signal attenuation material.
  • the signal directional device may include a directional antenna, a signal reflector, so that the signal direction is enhanced or weakened.
  • the signal attenuating material may include metal attenuating materials (such as tin conductive paint, etc.) and/or non-metallic attenuating materials (such as cement boards, wood boards, gypsum boards, glass boards, etc.).
  • the information acquisition unit 3010 or the signal attenuation module 3170 may include a metal film layer of an electromagnetic attenuation material.
  • the metal film layer may be metal attenuation conductive paint, such as tin conductive paint and the like. Due to the metal film layer of the electromagnetic attenuation material, especially the metal attenuation conductive paint, the attenuation effect is more significant, so that the information acquisition unit 3010 or the signal attenuation module 3170 can achieve a better attenuation effect.
  • the signal attenuation effect of the 3010 or the signal attenuation module 3170 is kept within an appropriate range, and makes the metal attenuation conductive paint have a relatively excellent signal attenuation effect.
  • the percent electromagnetic noise attenuation of the metallic attenuating conductive paint may be in the range of 80% to 20%. In some embodiments, the percent electromagnetic noise attenuation of the metallic attenuating conductive paint may be in the range of 60% to 40%. In some embodiments, the percent electromagnetic noise attenuation of the metallic attenuating conductive paint may be 45%.
  • the electromagnetic noise attenuation of the metal attenuating conductive paint can range from 20db to 80db. In some implementations, the electromagnetic noise attenuation of the metal attenuating conductive paint may range from 40db to 80db. In some embodiments, the electromagnetic noise attenuation of the metal attenuating conductive paint can range from 65db to 80db. In some embodiments, the electromagnetic noise attenuation of the metal attenuating conductive paint may be 80db.
  • the impedance of the metallic attenuating conductive paint may be less than 8 ⁇ /m. In some embodiments, the impedance of the metallic attenuating conductive paint may be less than 5 ⁇ /m. In some embodiments, the metal attenuating conductive paint can be set to have an impedance of less than 3 ⁇ /m. In some embodiments, the spraying thickness of the metal attenuation conductive paint can be 8um to 30um. In some embodiments, the spraying thickness of the metal attenuating conductive paint can be 10um to 20um. In some embodiments, the spraying thickness of the metal attenuation conductive paint may be 15um.
  • the dry paint film thickness of the metal-attenuating conductive paint may range from 5 um to 20 um. In some embodiments, the dry paint film thickness of the metal-attenuating conductive paint may range from 10 um to 15 um. In some embodiments, the dry paint film thickness of the metal attenuation conductive paint can be 12.5um.
  • control system 3000, 3100 or 3200 of the smart device 140 may also include a user control terminal.
  • the user console can be implemented in the associated device 150 .
  • the user control terminal (such as a smart phone, a button, etc.) can send wireless communication pairing information (such as Bluetooth pairing information, button pairing information, etc.).
  • the information acquisition unit 3010 or the wireless communication module 3160 can judge whether the user is a legitimate user through identity verification based on the wireless communication pairing information sent by the user control terminal, and establish a communication connection when it is determined that the user is a legitimate user.
  • the verification can be strengthened, especially when the information acquisition unit 3010 or the identity verification module 3150 verifies the user's identity, further identity verification is carried out to achieve a more secure double verification, and as long as the identity verification
  • the communication connection is established only when it is passed, otherwise the identity verification fails, and a prompt of identity verification failure can be issued, which can further improve the security of the communication connection, thereby ensuring the security of network communication.
  • the user control terminal may include a mobile terminal and/or a remote control device.
  • a mobile terminal When the user still stays in an indoor scene with a certain distance from the main body, such as a bedroom, wireless control can be performed in advance through the mobile terminal and/or remote control device. Communication pairing operation to save user time, ultimately improve user opening effect and improve user experience.
  • the remote control may include a magnetic door handle and/or buttons.
  • the magnetic door handle can also have the function of a mechanical door handle.
  • the button can be a remote control button, such as the user can use the button remote control in the bedroom or other rooms, or an electronic button with a magnetic attraction function, for example, the user can also magnetically attach the electronic button to the body , which occupies a small area and can optimize the performance of the control system.
  • the user control terminal may include an unlocking application for controlling door opening of the control system of the smart device 140 , that is, an unlocking APP, such as an unlocking APP for smart access control.
  • the unlocking APP may include a HomeKit APP.
  • voice when it is inconvenient for users within the management area to open the door, they can issue a user security control instruction for unlocking the lock to the unlocking APP by voice, for example, issue a door opening command such as "open the door" voice to the HomeKit APP or the unlocking APP plug-in by voice Siri , so as to control the smart device 140 to conveniently open the door for outdoor visitors.
  • users within the management area can perform joint authorization settings on the HomeKit unlocking APP of their user control terminals (such as associated devices 150, etc.), through joint authorization settings, multiple users including users within the management area can be authorized, This includes family members or other members they wish to authorize, etc.
  • the smart device 140 can open the door without the need for personnel in the management area to open the door for it, which further improves the control convenience of the smart device 140. Improved user experience.
  • the control system 3000 , 3100 or 3200 of the smart device 140 may further include an infrared sensing module 3180 .
  • the information acquisition unit 3010 or the infrared sensing module 3180 may include an infrared sensor disposed inside the management area and/or outdoors to detect whether there are people inside the management area and/or outdoors.
  • the infrared sensing module may include two infrared direct-to-radiation sensors respectively located in the management area of the smart device 140 and outdoors. Through the obtained infrared signal change data, it is determined whether the user has gone out, so as to control the smart device 140 Perform automatic door closing operations, such as the use of structurally resilient bodies, automatic door opening and closing components, etc.
  • This setting can further improve the accuracy of determining that the user is within the management area, and further optimize system performance through the automatic door closing function.
  • the infrared signal change data detects that an object first blocks the infrared projectors within the management area and then blocks the outdoor infrared projectors, it can be determined that the user has gone out.
  • the system when the infrared signal change data detects that there is an object that first blocks the outdoor infrared projector and then blocks the infrared projector within the management area, the system defaults and records the user entering the door, and when receiving the user security control command, For example, the door opening instruction can be combined with the recorded data of the user's entry to comprehensively determine that the door opening operation within the management area can be executed, which is beneficial to improve the accuracy and reliability of the judgment conditions.
  • the control system 3000, 3100 or 3200 of the smart device 140 may include an automatic door opening and closing assembly.
  • the automatic opening and closing door assembly can be provided in the body.
  • the automatic door opening and closing assembly may include a driving motor and a door opening and closing machine. Driven by the driving motor, the door opening and closing machine can automatically open or close the door.
  • the automatic door opening and closing assembly can also be linked with the body of the control unit 3030 or the driving module 3140 (such as a fully automatic lock body), to further realize automatic door opening and closing or automatic door closing and locking, and improve the convenience of opening and closing the door.
  • the server 110 can determine that when a person is outdoors based on the infrared signal change data acquired by the two infrared radiation sensors, that is, when the infrared signal change data detects that there is an object that first blocks the infrared radiation detector within the management area and then blocks the outdoor Infrared reflector, after the system has performed the door opening operation within the management area, the control control unit 3030 or the drive module 3140 drives the automatic door opening and closing machine assembly to realize automatic door closing.
  • This setting can also further improve the convenience of opening and closing the door, especially for the elderly, children and other special groups of users, while optimizing the overall system performance.
  • control system 3000 , 3100 or 3200 of the smart device 140 may further include a camera module 3190 .
  • the information acquisition unit 3010 or the camera module 3190 may include a camera, a smart peephole and/or any other feasible camera device, such as a visual camera device.
  • the camera can be set inside or outside the body.
  • the information acquiring unit 3010 or the camera module 3190 may include a camera installed outdoors.
  • the control unit 3030 or the driving module 3140 drives the smart device 140 to manage the area based on the preset door axis.
  • the camera module 3190 can monitor the outdoor scene of the smart device 140 in real time, and can perform real-time live broadcast, so that personnel in the portal monitoring or management area can understand the situation outside the door, and can monitor the express items placed at the door, Second, it can ensure the security of the portal or the security of opening the door. For example, when a female user within the management area is at home alone, she can avoid being followed by people through monitoring or live viewing, thereby improving the security of the portal. In some embodiments, in order to further improve convenience, users (such as users within the management area) can view video surveillance or live video through the user control terminal APP plug-in or the display screen on the smart device 140 .
  • users in order to improve the recognition accuracy and speed of the camera module 3190 for people outside the door, users (such as users within the management area) can use the user control terminal APP plug-in to mark the person outside the door in the collected images or videos by themselves.
  • Security level information and different levels of security levels for different personnel can be marked.
  • the security level is divided into different levels and marked, which can be implemented in the following manner: the security level of acquaintances is higher, which can be set as "first security level”, and the security level of strangers is uncertain, which can be set as "second security level”. ", if there are suspicious persons in the historical records, it can be set to "the third security level".
  • the camera module 3190 may include an optical flow camera, which can predict the trajectory of people outside the door according to the pre-stored optical flow algorithm and surveillance video or live video.
  • the predicted result is the movement trajectory trend data far away from the door according to the recorded motion trajectory data and the pre-stored optical flow algorithm obtained in the surveillance video or live video
  • it can be determined as the monitoring result of no one outside the door , and further prompts or no prompts can be issued, for example, voice prompts such as "people outside the door are away" can be issued.
  • the predicted result is the movement trajectory trend data near the door according to the recorded movement trajectory data and the pre-stored optical flow algorithm obtained in the surveillance video or live video
  • it can be determined as the monitoring result of someone outside the door
  • a voice prompt such as "there is someone outside the door” can be issued.
  • the smart device 140 can communicate with the server 110 or the associated device 150 through the gateway device 160 to realize data interaction.
  • the smart device 140 may periodically send a data request packet to the gateway device. Since the smart device 140 periodically sends data request packets, the power consumption of the smart device 140 may be high and the power consumption is fast. Therefore, some embodiments of this specification provide a communication method, which enables the gateway device to check whether there is currently Data is to be sent to a smart device 140, and in response to having data to be sent to an associated device, data is sent to a designated smart device 140.
  • a gateway device may be a device that provides data conversion services.
  • the gateway device can convert the data generated by the smart device into data recognizable by the associated device and/or the server, or convert the data generated by the associated device and/or the server into data recognizable by the smart device.
  • Gateway devices may include LAN/host gateways, LAN/LAN gateways, Internet/LAN gateways, and other devices.
  • the gateway device may broadcast the first beacon frame according to a preset rule.
  • the preset rules may include preset data communication rules. In some embodiments, the preset rules may also include preset network access rules. In some embodiments, the preset rule includes a preset period. In some embodiments, each of the preset periods includes a plurality of time slots. The preset rule and the preset cycle can be determined through manual setting.
  • a time slot may be a time slot within a preset period. Each preset period may include multiple time slots. In some embodiments, the time slots may be ordered based on time. In some embodiments, one or more of the plurality of time slots may respectively correspond to a smart device (for example, the smart device 140).
  • the first beacon frame may be information reflecting whether a certain network exists.
  • the first beacon frame may be a time interval (such as a time slot), or other forms of information.
  • the first beacon frame may include first indication information.
  • the first beacon frame may also include time slot information.
  • the gateway device in response to the first beacon frame including the first indication information, performs data interaction with the smart device.
  • the first indication information may be information indicating whether there is data to be transmitted to the smart device.
  • At least one smart device that performs data interaction with the gateway device is determined; in a time slot corresponding to at least one smart device , the gateway device performs data interaction with at least one of the smart devices.
  • each preset cycle includes 16 time slots
  • a smart device is a device A connected to a gateway device
  • device A can correspond to the first time slot, that is, device A can communicate with the gateway in the first time slot
  • the device performs data interaction; if a smart device is a device B connected to a gateway device, device B can correspond to the second time slot, and device B can perform data interaction with the gateway device in the second time slot; if a smart device
  • the device C connected to the gateway device may correspond to the third time slot, and the device C may perform data interaction with the gateway device in the third time slot. In this way, each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts.
  • Fig. 32 is an exemplary flowchart of a communication method according to some embodiments of the present specification.
  • the communication method 3500 includes the following steps:
  • Step 3510 in response to the gateway device being in the data communication state, in each preset period, broadcast the first beacon frame according to the preset rules, wherein the first beacon frame includes the first beacon frame indicating whether there is data to be transmitted to the smart device Instructions.
  • the execution subject of the communication method in this embodiment may be a gateway device, and the gateway device may establish a network connection with at least one smart device.
  • the smart device can be powered by a battery and is a low-power device, and the gateway device can be powered by the grid.
  • smart devices can be various electronic devices, including but not limited to smartphones, tablet computers, wearable devices, vehicle-mounted devices, augmented reality (augmented reality, AR)/virtual reality (virtual reality, VR) devices , ultra-mobile personal computer (ultra-mobile personal computer, UMPC), netbook, personal digital assistant (personal digital assistant, PDA), e-book reader, MP3 (Moving Picture Experts Group Audio Layer III, moving picture expert compression standard audio layer 3) Players, MP4 (Moving Picture Experts Group Audio Layer IV, moving picture experts compressed standard audio layer 4) Players, laptop computers, desktop computers, smart meters, smart water meters, smart peepholes, gateways and other electronic equipment.
  • augmented reality augmented reality, AR
  • virtual reality virtual reality
  • VR virtual reality
  • ultra-mobile personal computer ultra-mobile personal computer
  • UMPC ultra-mobile personal computer
  • PDA personal digital assistant
  • MP3 Moving Picture Experts Group Audio Layer III, moving picture expert compression standard audio layer 3
  • MP4 Moving Picture Experts Group Audio Layer IV, moving picture experts
  • the gateway device when the gateway device is in the data communication state, the gateway device can perform data interaction with the connected smart device. For example, after the network access configuration of the smart device is completed, the gateway device may enter a data communication state.
  • the gateway device broadcasts the first beacon frame periodically, for example, in each preset period, the gateway device broadcasts the first beacon frame according to a set data communication rule.
  • the first beacon frame may include first indication information indicating whether there is data to be transmitted to the smart device.
  • the gateway device can determine whether there is data to be transmitted to the smart device, and if there is data to be transmitted, the first identification bit in the first beacon frame can be set as an identification of "data to be transmitted", and at the same time, the first The beacon frame carries device information of the smart device, so that the smart device can determine whether to receive data. If there is no data to be transmitted, the first identification bit in the first beacon frame may be set as an indication of "no data to be transmitted”.
  • Step 3520 In response to the first indication information indicating that there is data to be transmitted to the smart device, transmit the data to the smart device specified by the first indication information.
  • the gateway device determines that there is data to be transmitted to the smart device, it can transmit the data to the smart device.
  • the gateway device determines that there is no data to be transmitted to the smart device, it will not transmit data to the smart device.
  • the gateway device when the gateway device is not transmitting data to the smart device, the smart device may enter a low power consumption state, such as turning off a radio frequency switch.
  • the gateway device periodically broadcasts the first beacon frame, wherein the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device, and responds to the first indication information Indicates that there is data to be transmitted to the smart device, and transmits data to the smart device specified by the first indication information, which reduces the power consumption of the smart device, reduces power consumption, and reduces data conflicts, so that the network is not congested, and the downlink data of the gateway It can transmit in time, effectively improve the response speed of the network, and has a good optimization effect on systems with relatively high response time requirements.
  • each preset period includes multiple time slots, for example, 16 time slots.
  • the gateway device is connected to at least one smart device, at least one time slot in the plurality of time slots is respectively corresponding to at least one smart device for data exchange.
  • each preset period includes 16 time slots
  • the gateway device is connected with smart device A, smart device B and smart device C.
  • Smart device A may correspond to the first time slot
  • smart device B may correspond to the second time slot
  • smart device C may correspond to the third time slot. That is to say, smart device A can exchange data with the gateway device in the first time slot; smart device B can perform data interaction with the gateway device in the second time slot; smart device C can communicate with the gateway device in the third time slot Devices exchange data.
  • each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts.
  • transmitting data to the smart device specified by the first indication information includes:
  • the data is transmitted to the smart device at a time slot corresponding to the smart device specified by the first indication information.
  • the gateway device can transmit data to the smart device in the time slot corresponding to each smart device.
  • each preset period includes 16 time slots, and the gateway device is connected with smart device A, smart device B and smart device C as an example for illustration. If there is data to be transmitted to smart device A, the data is transmitted to smart device A in the first time slot corresponding to smart device A. If there is data to be transmitted to smart device B, transmit data to smart device B in the second time slot corresponding to smart device B. If there is no data to be transmitted to the smart device C, there is no need to transmit data to the smart device C in the third time slot corresponding to the smart device C.
  • the method further includes: receiving data transmitted by the smart device at a time slot corresponding to the smart device specified by the first indication information.
  • the smart device can also transmit data to the gateway device in the time slot corresponding to the smart device. In this way, the gateway device can also receive the data transmitted by the smart device in the time slot corresponding to the smart device.
  • broadcasting the first beacon frame according to a set data communication rule in each preset period includes: determining at least one time slot from a plurality of time slots in each preset period, and at least Each of the slots broadcasts a first beacon frame.
  • the gateway device when the gateway device is connected to at least one smart device, it can broadcast the first beacon frame in the time slot corresponding to each smart device, so that each smart device receives the first beacon frame in the corresponding time slot .
  • each preset period includes 16 time slots, and the gateway device is connected with smart device A, smart device B and smart device C as an example for illustration.
  • the gateway device When the gateway device reaches the first time slot of each preset period, it can broadcast the first beacon frame, and the smart device A also wakes up in the first time slot and receives the first beacon frame. If there is data to transmit For smart device A, the gateway device transmits data to smart device A in the first time slot corresponding to smart device A, and smart device A can also receive data in the first time slot. When the gateway device reaches the second time slot of each preset period, it can broadcast the first beacon frame, and the smart device B also wakes up in the second time slot and receives the first beacon frame. If there is data to transmit For smart device B, the gateway device transmits data to smart device B in the second time slot corresponding to smart device B, and smart device B can also receive data in the second time slot.
  • the gateway device When the gateway device reaches the third time slot of each preset period, it can broadcast the first beacon frame, and the smart device C also wakes up in the third time slot and receives the first beacon frame. If there is no data to transmit For smart device C, the gateway device does not need to transmit data to smart device C in the third time slot corresponding to smart device C.
  • the gateway device does not send the first beacon frame or transmit data in the remaining time slots of each preset period.
  • each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts, effectively improve the response speed of the network, and also reduce the power consumption of the smart device.
  • broadcasting the first beacon frame according to the set data communication rule in each preset period includes: broadcasting the first beacon frame in the first time slot of each preset period.
  • the gateway device when the gateway device is connected to at least one smart device, the gateway device can broadcast the first beacon frame in the first time slot of each preset period, so that each smart device can receive the first beacon frame in the first time slot to the first beacon frame.
  • each preset period includes 16 time slots, and the gateway device is connected with smart device A, smart device B and smart device C as an example for illustration.
  • the gateway device When the gateway device reaches the first time slot of each preset period, it can broadcast the first beacon frame, and each smart device connected to the gateway device can wake up in the first time slot and receive the first beacon frame , that is, smart device A, smart device B, and smart device C can all wake up in the first time slot and receive the first beacon frame.
  • the gateway device If the gateway device has data to be transmitted to smart device A, the gateway device transmits data to smart device A in the first time slot corresponding to smart device A, and smart device A can also receive data in the first time slot. If the gateway device has data to transmit to smart device B, the gateway device will transmit data to smart device B in the second time slot corresponding to smart device B, and smart device B can also wake up and receive data in the second time slot . If the gateway device has no data to transmit to the smart device C, the gateway device does not need to transmit data to the smart device C in the third time slot corresponding to the smart device C.
  • each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts, effectively improve the response speed of the network, and also reduce the power consumption of the smart device.
  • the first beacon frame further includes time slot information, and the time slot information is used to determine the wake-up time of the smart device, so as to wake up the smart device at the wake-up time, so that the smart device can perform data interaction with the gateway device.
  • the gateway device can transmit time slot information to each smart device through the first beacon frame, and each smart device can also determine the next wake-up time according to the received time slot information.
  • the time slot information may be the current time slot of the gateway device, or directly specify the wake-up time slot of the smart device.
  • the first beacon frame may include information indicating that the gateway device is in the first time slot or indicate that the smart device A wakes up in the first time slot of the next preset period, and after the smart device A receives the first beacon frame, it can determine the wake-up time of the next preset period.
  • the gateway device sends the first beacon frame to the smart device B in the second time slot of the current preset period the first beacon frame may include information indicating that the gateway device is in the second time slot or indicate that the smart device B is in the second time slot. Device B wakes up in the second time slot of the next preset period, and after receiving the first beacon frame, smart device B can determine the wake-up time of the next preset period.
  • the first beacon frame may include a message indicating that the gateway device is in the first time slot. The information or indicates that each smart device wakes up in the time slot of the next preset period. After receiving the first beacon frame, smart device A and smart device B can respectively determine their own wake-up time in the next preset period.
  • the smart device can be woken up, for example, turning on a radio frequency switch, so that the smart device can perform data exchange with the gateway device.
  • the smart device can receive the first beacon frame.
  • the time synchronization between the gateway device and the smart device is realized.
  • the collision probability of device communication in the network can be reduced, and the downlink data of the gateway device can be transmitted in time to improve the response speed of the network.
  • each time slot in at least one time slot is divided into a first period and a second period, the first period is a period for data interaction with the smart device; and, the second period is for stopping data interaction with the smart device Period of data interaction.
  • the time slot may include a first period t1 (also called an active period) and a second period t2 (also called a sleep period).
  • t1 also called an active period
  • t2 also called a sleep period
  • Fig. 33 is an exemplary flowchart of another communication method according to some embodiments of this specification.
  • FIG. 33 shows a flow 3600 of still another embodiment of the communication method.
  • the communication method includes the following steps:
  • Step 3610 in response to the gateway device being in the networking state, in each preset period, broadcast the second beacon frame according to the set network access rules, wherein the second beacon frame includes third indication information indicating the status of the network access authority.
  • the execution subject of the communication method in this embodiment may be a gateway device.
  • the gateway device When the gateway device is in the networking state, the network access permission of the gateway device is enabled. At this time, other smart devices that are not connected to the gateway device are allowed to establish network connections with the gateway device.
  • the gateway device periodically broadcasts the second beacon frame, for example, broadcasts the second beacon frame in the first time slot of each preset period.
  • third indication information indicating a state of the network access right may be included.
  • the gateway device may enable the network access permission, and set the second identification bit in the second beacon frame as an identifier of "the network access permission has been enabled".
  • Step 3620 receiving a network access request sent by the smart device, wherein the network access request is used to request the gateway device to perform network access configuration for the smart device.
  • Step 3630 execute the network access configuration of the smart device.
  • the gateway device periodically broadcasts the second beacon frame, and the smart device actively scans when it wants to join the network. Networking operations, for example, sending a network access request to the gateway device.
  • the gateway device receives the network access request sent by the smart device, and executes the network access configuration of the smart device according to the network access request.
  • the network access request also carries the device information of the smart device
  • performing the network access configuration of the smart device includes: determining the network address to be assigned to the smart device, and sending the network address to the smart device; Record the device information of the smart device in .
  • the gateway device can give the smart device the network address, send it to the smart device, and record the device information of the smart device in the device list.
  • the gateway device can disable the network access permission.
  • the gateway device periodically broadcasts the second beacon frame, and executes the network access configuration of the smart device according to the network access request sent by the smart device, thereby reducing the power consumption of the smart device , to reduce power consumption.
  • Fig. 34 is an exemplary flowchart of a communication method according to some embodiments of this specification.
  • FIG. 34 shows a flow 3700 of an embodiment of the communication method according to the present application.
  • the communication method includes the following steps:
  • Step 3710 when the smart device is connected to the gateway device, receive the first beacon frame broadcast by the gateway device every preset period, wherein the first beacon frame includes a first indication indicating whether there is data to be transmitted to the smart device information.
  • the execution subject of the communication method in this embodiment may be a smart device.
  • the smart device can establish a network connection with the gateway device.
  • the smart device can be powered by a battery and is a low-power device, and the gateway device can be powered by the grid.
  • the gateway device when the gateway device periodically broadcasts the first beacon frame, if the smart device is in a wake-up state, for example, the radio frequency switch is turned on, it can receive the first beacon frame broadcast by the gateway device.
  • the first beacon frame it may include first indication information indicating whether there is data to be transmitted to the smart device.
  • the smart device can determine whether the gateway device has data to transmit to the smart device itself according to the information in the first beacon frame. It is determined that the gateway device has data to be transmitted, and it may also be determined that the data is to be transmitted to the smart device itself according to the device information of the smart device carried in the first beacon frame. For another example, the smart device may determine that the gateway device has no data to transmit according to the identifier of "no data to transmit" in the first beacon frame. Therefore, the smart device can determine whether to receive data through the first beacon frame.
  • Step 3720 according to the first indication information, it is determined that there is data to be transmitted to the smart device.
  • Step 3730 receiving data transmitted by the gateway device.
  • the smart device determines that the gateway device has data to be transmitted, it can receive the data transmitted by the gateway device.
  • the smart device determines that the gateway device has no data to transmit, and itself has no data to transmit to the gateway device, the smart device may enter a low power consumption state, for example, turn off a radio frequency switch.
  • the method further includes:
  • the data is transmitted to the gateway device.
  • the smart device may also determine whether there is data to be transmitted to the gateway device, and if there is data to be transmitted to the gateway device, the smart device may transmit data to the gateway device. If there is no data to be transmitted to the gateway device and the smart device has no data to be transmitted to the gateway device, the smart device can enter a low power consumption state, for example, turn off a radio frequency switch.
  • the smart device receives the first beacon frame broadcast by the gateway device.
  • the first beacon frame includes the first indication information indicating whether there is data to be transmitted to the smart device. According to the first indication If the information determines that there is data to be transmitted to the smart device, the data transmitted by the gateway device is received, which realizes the reduction of power consumption of the smart device, reduces power consumption, and reduces data conflicts, so that the network is not congested, and the downlink data of the gateway can be transmitted in time , effectively improve the response speed of the network, and have a good optimization effect on systems with relatively high response time requirements.
  • each preset period includes multiple time slots.
  • One of the multiple time slots corresponds to the smart device and is used for data interaction.
  • each preset period includes 16 time slots
  • smart device A can correspond to the first time slot, that is, smart device A can be in The first time slot performs data interaction with the gateway device
  • the smart device is a smart device B connected to the gateway device, the smart device B can correspond to the second time slot, and the smart device B can communicate with the gateway device in the second time slot Perform data interaction
  • smart device is a smart device C connected to a gateway device, smart device C can correspond to the third time slot, and smart device C can perform data interaction with the gateway device in the third time slot.
  • each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts.
  • receiving the data transmitted by the gateway device includes:
  • the time slot corresponding to the smart device in the plurality of time slots receives the data transmitted by the gateway device.
  • the smart device can receive the data transmitted by the gateway device in its corresponding time slot.
  • each preset period includes 16 time slots, and the gateway device is connected with smart device A, smart device B and smart device C as an example for illustration.
  • the smart device A if the gateway device has data to be transmitted to the smart device A, the smart device A may receive the data transmitted by the gateway device in the corresponding first time slot.
  • the smart device B if the gateway device has data to transmit to the smart device B, the smart device B can receive the data transmitted by the gateway device in the corresponding second time slot.
  • the method further includes: in response to the smart device having data to be transmitted to the gateway device, transmitting data to the gateway device in a time slot corresponding to the smart device in the plurality of time slots.
  • the smart device can also transmit data to the gateway device in the time slot corresponding to the smart device. In this way, the gateway device can also receive the data transmitted by the smart device in the time slot corresponding to the smart device.
  • smart device C if there is no data to be transmitted to smart device C, then in the third time slot corresponding to smart device C, smart device C will not receive data, but will further judge whether there is data to be transmitted to For the gateway device, if there is data to be transmitted to the gateway device, the smart device C may transmit data to the gateway device in the corresponding third time slot. If the smart device C has no data to transmit to the gateway device, the smart device C can turn off the radio frequency switch and enter a low power consumption state.
  • the method before receiving the first beacon frame broadcast by the gateway device, the method further includes:
  • the gateway device when the gateway device is connected to at least one smart device, it can broadcast the first beacon frame in the time slot corresponding to each smart device, so that each smart device receives the first beacon frame in the corresponding time slot .
  • each preset period includes 16 time slots, and the gateway device is connected with smart device A, smart device B and smart device C as an example for illustration.
  • the gateway device respectively broadcasts the first beacon frame when reaching the first time slot, the second time slot and the third time slot of each preset period.
  • smart device A can wake up when it reaches the first time slot and receive the first beacon frame. If smart device A determines that the gateway device has data to transmit to its own device according to the first beacon frame, Then smart device A can receive data in the first time slot. After receiving the data transmitted by the gateway device, smart device A can further determine whether there is data to be transmitted to the gateway device. If there is data to be transmitted to the gateway device, it can transmit data to the gateway device in the first time slot. Smart device A Enter the low power consumption state after the data transmission is completed; if there is no data to be transmitted to the gateway device, the smart device A directly enters the low power consumption state.
  • smart device B can wake up when it reaches the second time slot and receive the first beacon frame. If smart device B determines that the gateway device has data to transmit to its own device according to the first beacon frame, Then the smart device B can receive data in the second time slot. Smart device B can further determine whether there is data to be transmitted to the gateway device after receiving the data transmitted by the gateway device. If there is data to be transmitted to the gateway device, it can transmit data to the gateway device in the second time slot. Smart device B Enter the low power consumption state after the data transmission is completed; if there is no data to be transmitted to the gateway device, the smart device B directly enters the low power consumption state.
  • the smart device C can wake up when the third time slot is reached, and receive the first beacon frame. If the smart device C determines that the gateway device has no data to transmit to its own device according to the first beacon frame, Then the smart device C can further determine whether there is data to be transmitted to the gateway device. If there is data to be transmitted to the gateway device, it can transmit data to the gateway device in the third time slot. After the data transmission is completed, the smart device C enters the low-power power consumption state; if there is no data to be transmitted to the gateway device, the smart device C directly enters the low power consumption state.
  • each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts, effectively improve the response speed of the network, and also reduce the power consumption of the smart device.
  • the method before receiving the first beacon frame broadcast by the gateway device, the method further includes:
  • the gateway device when the gateway device is connected to at least one smart device, the gateway device can broadcast the first beacon frame in the first time slot of each preset period, so that each smart device can receive the first beacon frame in the first time slot to the first beacon frame.
  • each preset period includes 16 time slots, and the gateway device is connected with smart device A, smart device B and smart device C as an example for illustration.
  • the gateway device broadcasts the first beacon frame when the first time slot of each preset period is reached.
  • Each smart device connected to the gateway device will wake up to monitor in the first time slot to determine whether there is any data sent to itself.
  • smart device A may wake up when the first time slot is reached, and receive the first beacon frame. If the smart device A determines according to the first beacon frame that the gateway device has data to be transmitted to its own device, the smart device A may receive the data in the first time slot. After receiving the data transmitted by the gateway device, smart device A can further determine whether there is data to be transmitted to the gateway device. If there is data to be transmitted to the gateway device, it can transmit data to the gateway device in the first time slot. Smart device A Enter the low power consumption state after the data transmission is completed; if there is no data to be transmitted to the gateway device, the smart device A directly enters the low power consumption state.
  • smart device B can wake up when it reaches the first time slot and receive the first beacon frame. If smart device B determines that the gateway device has data to transmit to its own device according to the first beacon frame, Then the smart device B can wake up again in the second time slot and receive data. Smart device B can further determine whether there is data to be transmitted to the gateway device after receiving the data transmitted by the gateway device. If there is data to be transmitted to the gateway device, it can transmit data to the gateway device in the second time slot. Smart device B Enter the low power consumption state after the data transmission is completed; if there is no data to be transmitted to the gateway device, the smart device B directly enters the low power consumption state.
  • the smart device C can wake up when the third time slot is reached, and receive the first beacon frame. If the smart device C determines that the gateway device has no data to transmit to its own device according to the first beacon frame, Then the smart device C can further determine whether there is data to be transmitted to the gateway device. If there is data to be transmitted to the gateway device, it can wake up in the third time slot and transmit data to the gateway device. After the data transmission is completed, the smart device C enters Low power consumption state; if there is no data to be transmitted to the gateway device, the smart device C directly enters the low power consumption state.
  • each smart device performs data interaction with the gateway device at a specified timing, which can reduce data conflicts, effectively improve the response speed of the network, and also reduce the power consumption of the smart device.
  • the first beacon frame further includes time slot information, and the time slot information is used to determine the wake-up time of the smart device, and the method further includes:
  • the next wake-up time of the smart device is determined.
  • the gateway device can transmit time slot information to each smart device through the first beacon frame, and each smart device can also determine the next wake-up time according to the received time slot information.
  • the time slot information may be the current time slot of the gateway device, or directly specify the wake-up time slot of the smart device.
  • the first beacon frame may include information indicating that the gateway device is in the first time slot or that smart device A is in the next time slot. Wake up in the first time slot of a cycle, and smart device A can determine the time to wake up in the next cycle after receiving the first beacon frame.
  • the gateway device sends the first beacon frame to the smart device B in the second time slot of the current cycle the first beacon frame may include information indicating that the gateway device is in the second time slot or indicate that the smart device B Wake up in the second time slot of the next cycle, after the smart device B receives the first beacon frame, it can determine the time to wake up in the next cycle.
  • the gateway device when the gateway device sends the first beacon frame to smart device A and smart device B in the first time slot of the current period, the first beacon frame may include information indicating that the gateway device is in the first time slot or Each smart device is instructed to wake up in the time slot of the next cycle. After receiving the first beacon frame, the smart device A and the smart device B can respectively determine the time to wake up in the next cycle.
  • the time synchronization between the gateway device and the smart device is realized.
  • the collision probability of device communication in the network can be reduced, and the downlink data of the gateway device can be transmitted in time to improve the response speed of the network.
  • the first time slot in the multiple time slots or the time slot corresponding to the smart device is divided into a first time period and a second time period, the first time period is a time period for data interaction with the gateway device, and the second time period The second period is a period for stopping data interaction with the gateway device, and the method also includes:
  • the smart device During the second period, the smart device enters a low power consumption state.
  • each time slot may include a first period t1 (also called an active period) and a second period t2 (also called a sleep period).
  • t1 also called an active period
  • t2 also called a sleep period
  • Fig. 35 is an exemplary flow chart of another communication method according to some embodiments of this specification.
  • FIG. 35 it shows a flow 3800 of still another embodiment of the communication method.
  • the communication method includes the following steps:
  • Step 3810 when the smart device is not connected to the gateway device, in response to the networking command, scan the second beacon frame broadcast by the gateway device, wherein the second beacon frame includes third indication information indicating the network access authority status of the gateway device .
  • the execution subject of the communication method in this embodiment may be a smart device.
  • the gateway device In the networking state, the gateway device periodically broadcasts the first beacon frame, for example, broadcasts the second beacon frame in the first time slot of each preset period.
  • a smart device wants to join the network, for example, when it receives a networking command, it can turn on the radio frequency switch and scan actively.
  • the networking command may be a command input by the user through the smart device.
  • third indication information indicating a state of the network access right may be included.
  • the gateway device may set the second identification bit in the second beacon frame as an identification of "the network access authority has been enabled” when enabling the network access authority. In this way, the smart device can determine that the gateway device can enable the network access permission according to the identifier of "the network access permission has been opened" in the second beacon frame.
  • Step 3820 receive the second beacon frame.
  • Step 3830 Send a network access request to the gateway device in response to the third indication indicating that the network access authority of the gateway device is enabled, wherein the network access request is used to request the gateway device to perform network access configuration for the smart device.
  • the gateway device periodically broadcasts the second beacon frame, and the smart device actively scans when it wants to join the network. After receiving the second beacon frame, the smart device determines according to the information carried in the beacon frame When the network access permission of the gateway device is enabled, the network operation is performed, for example, sending a network access request to the gateway device.
  • the gateway device receives the network access request sent by the smart device, and executes the network access configuration of the smart device according to the network access request.
  • the gateway device may feed back a response to the network access request to the smart device.
  • the smart device After receiving the response to the network access request, the smart device can broadcast its own device information throughout the network.
  • the smart device scans the second beacon frame broadcast by the gateway device, the second beacon frame includes the third indication information indicating the network access authority status of the gateway device, and receives the second beacon frame , in response to the third indication information indicating that the network access authority of the gateway device is in an open state, sending a network access request to the gateway device, wherein the network access request is used to request the gateway device to perform network access configuration for the smart device, thereby reducing the function of the smart device consumption, reduce power consumption.
  • Figure 36 is an exemplary timing diagram of a communication system according to some embodiments of the present specification.
  • the communication system includes a gateway device and a smart device.
  • the gateway device is configured to: in response to the gateway device being in a data communication state, periodically broadcast a first beacon frame, wherein the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device; the smart device , configured to receive the first beacon frame broadcast by the gateway device; the gateway device is configured to transmit data to the smart device specified by the first indication information in response to the first indication information indicating that there is data to be transmitted to the smart device; the smart device , configured to, according to the first indication information, determine that there is data to be transmitted to the smart device, and receive the data transmitted by the gateway device.
  • the gateway device periodically broadcasts a beacon, and after the smart device receives the beacon of the gateway device, the information in the beacon can determine the time t1 of the next periodic wake-up.
  • step 3910 the gateway device judges whether the first time slot of the current cycle is reached.
  • step 3920 If yes, go to step 3920, if not, go to step 3910.
  • step 3920 the gateway device broadcasts the first beacon frame, and proceeds to step 3960.
  • step 3930 the smart device determines whether the corresponding wake-up time t1 is reached.
  • step 3940 If yes, execute step 3940, if no, continue to execute step 3940.
  • step 3940 turn on the radio frequency switch, receive the first beacon frame, and update the wake-up time t1 according to the information in the first beacon frame.
  • step 3930 and step 3910 may be executed at the same time.
  • step 3950 the gateway device determines whether there is data to be transmitted to the smart device.
  • step 3960 If yes, execute step 3960, if no, wait for data transmitted by the smart device.
  • step 3960 the gateway device sends data to the smart device.
  • step 3970 the smart device receives the data sent by the gateway device.
  • step 3980 the smart device determines whether there is data to be transmitted to the gateway device.
  • step 3990 If yes, execute step 3990, if no, return to step 3930.
  • step 3990 the smart device sends data to the gateway device.
  • step 39100 the gateway device receives data sent by the smart device.
  • step 39110 the smart device turns off the radio frequency switch and enters a low power consumption state.
  • the gateway device periodically broadcasts the first beacon frame, wherein the first beacon frame includes the first indication information indicating whether there is data to be transmitted to the smart device, and responds to the first indication information Indicates that there is data to be transmitted to the smart device, and transmits data to the smart device specified by the first indication information, which reduces the power consumption of the smart device, reduces power consumption, and reduces data conflicts, so that the network is not congested, and the downlink data of the gateway It can transmit in time, effectively improve the response speed of the network, and has a good optimization effect on systems with relatively high response time requirements.
  • Fig. 37 is an exemplary timing diagram of another communication system according to some embodiments of the present specification.
  • step 4010 when the gateway device opens the network access authority, the gateway device periodically broadcasts the second beacon frame.
  • step 4020 when the smart device wants to join the network, it turns on the radio frequency switch and actively scans for beacons.
  • step 4030 the smart device judges whether the second beacon frame is received, and whether the network access permission of the gateway device is enabled.
  • step 4040 If yes, go to step 4040 , if not, go to step 4020 .
  • step 4040 the smart device sends a network access request to the gateway device.
  • step 4050 the gateway device receives a network access request.
  • step 4060 the gateway device allocates a network address and sends the network address to the smart device, and the gateway device also records the device information of the smart device in the device list.
  • step 4070 the gateway device disables the network access authority.
  • step 4080 the smart device receives a response from the gateway device to the network access request.
  • step 4090 the smart device broadcasts device information across the network.
  • the gateway device periodically broadcasts the second beacon frame, and executes the network access configuration of the smart device according to the network access request sent by the smart device, thereby reducing the power consumption of the smart device. Reduce power consumption.
  • Fig. 38 is a schematic diagram of an exemplary structure of a communication device according to some embodiments of this specification.
  • the embodiment of this specification provides an exemplary communication device, and the device can be specifically applied to a gateway device.
  • the communication device 4100 of this embodiment includes: a broadcast module 4110 and a transmission module 4120 .
  • the broadcast module 4110 is configured to respond to the gateway device being in the data communication state, broadcast the first beacon frame according to the preset rules in each preset period, wherein the first beacon frame includes indicating whether there is data to be transmitted to the smart phone The first indication information of the device.
  • the transmission module 4120 is configured to transmit data to the smart device specified by the first indication information in response to the first indication information indicating that there is data to be transmitted to the smart device.
  • the specific processing of the broadcast module 4110 and the transmission module 4120 and the technical effects brought about by them can refer to the relevant descriptions of the embodiment of step 3510 and step 3520 in the embodiment corresponding to FIG. 32 , and will not be repeated here.
  • each preset period includes a plurality of time slots.
  • At least one time slot in the plurality of time slots corresponds to at least one smart device respectively, and is used for data interaction.
  • the transmission module 4120 is further configured to transmit data to the smart device in a time slot corresponding to the smart device specified by the first indication information in response to the first indication information indicating that there is data to be transmitted to the smart device.
  • the broadcast module 4110 is further configured to, in each preset period, determine at least one time slot from a plurality of time slots, and broadcast the first beacon frame in each time slot of the at least one time slot .
  • the broadcast module 4110 is further configured to broadcast the first beacon frame in the first time slot of each preset period.
  • the first beacon frame further includes time slot information, and the time slot information is used to determine the wake-up time of the smart device.
  • each time slot in at least one time slot is divided into a first period and a second period, the first period is a period for data interaction with the smart device; and, the second period is for stopping data interaction with the smart device Period of data interaction.
  • the device further includes a receiving module and an executing module.
  • the broadcast module 701 is also used for, in response to the gateway device being in the networking state, broadcasting the second beacon frame according to the set network access rules in each preset period, wherein the second beacon frame includes the information indicating the network access authority status The third instruction information; the receiving module is used to receive the network access request sent by the smart device, wherein the network access request is used to request the gateway device to perform the network access configuration of the smart device; and the execution module is used to perform the network access configuration of the smart device.
  • the network access request also carries the device information of the smart device
  • the execution module is further configured to: determine the network address to be allocated to the smart device, and send the network address to the smart device; and/or record the address in the device list Device information of the smart device.
  • the communication device 4100 may be a chip, a component or a module, and the communication device 700 may include a processor and a memory.
  • the broadcast module 4110, the transmission module 4120, the receiving module, and the execution module are all stored in the memory as program units.
  • the processor executes the above-mentioned program units stored in the memory to realize corresponding functions.
  • Memory may include non-permanent memory in computer-readable media, in the form of random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM), memory including at least one memory chip.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • the gateway device periodically broadcasts the first beacon frame, wherein the first beacon frame includes first indication information indicating whether there is data to be transmitted to the smart device, and responds to the first indication
  • the information indicates that there is data to be transmitted to the smart device, and the data is transmitted to the smart device specified by the first indication information, which realizes the reduction of power consumption of the smart device, reduces power consumption, and reduces data conflicts, so that the network is not congested, and the downlink of the gateway
  • the data can be transmitted in time, effectively improving the response speed of the network, and has a good optimization effect on systems with relatively high response time requirements.
  • the present application provides an exemplary communication device, which can be specifically applied to smart devices.
  • the communication device 4200 of this embodiment includes a receiving module 4210 and a determining module 4220 .
  • the receiving module 4210 is used to receive the first beacon frame broadcast by the gateway device every preset period when the smart device is connected to the gateway device, wherein the first beacon frame includes the first beacon frame indicating whether there is data to be transmitted to the smart device.
  • An indication information; the determination module 4220 is used to determine that there is data to be transmitted to the smart device according to the first indication information; and the receiving module 4210 is used to receive the data transmitted by the gateway device.
  • the specific processing of the receiving module 4210 and the determining module 4220 and the technical effects brought by them can refer to the relevant descriptions of the embodiment of step 3710, step 3720 and step 3730 in the embodiment corresponding to FIG. Let me repeat.
  • the apparatus further includes a transmission module, configured to transmit data to the gateway device in response to data to be transmitted to the gateway device.
  • each preset period includes a plurality of time slots.
  • the receiving module 4210 is further configured to, in response to the first indication information indicating that there is data to be transmitted to the smart device, receive the data transmitted by the gateway device in a time slot corresponding to the smart device among the multiple time slots.
  • the determination module 4220 is further configured to, before receiving the first beacon frame broadcast by the gateway device, determine to enter a time slot corresponding to the smart device among the multiple time slots, and wake up the smart device to receive the first beacon frame. frame.
  • the determining module 4220 is further configured to determine the first time slot of each preset period before receiving the first beacon frame broadcast by the gateway device, and wake up the smart device to receive the first beacon frame.
  • the first beacon frame further includes time slot information, and the time slot information is used to determine the wake-up time of the smart device, and the determination module 4220 is also used to determine the next wake-up time of the smart device according to the first beacon frame time.
  • the first time slot in the multiple time slots or the time slot corresponding to the smart device is divided into a first time period and a second time period, the first time period is a time period for data interaction with the gateway device, and the second time period The second period is the period for stopping data interaction with the gateway device. During the second period, the smart device enters a low power consumption state.
  • the device further includes a scanning module and a sending module.
  • the scanning module is used for, when the smart device is not connected to the gateway device, in response to the networking command, scan the second beacon frame broadcast by the gateway device, wherein the second beacon frame includes the third beacon frame indicating the network access authority status of the gateway device Indication information;
  • the receiving module 4210 is configured to receive the second beacon frame;
  • the sending module is configured to send a network access request to the gateway device in response to the third indication information indicating that the network access authority of the gateway device is open, wherein the network access request is used for Request the gateway device to perform network access configuration for the smart device.
  • the communication device receives the first beacon frame broadcast by the gateway device through the smart device.
  • the first beacon frame includes the first indication information indicating whether there is data to be transmitted to the smart device. According to the first indication If the information determines that there is data to be transmitted to the smart device, the data transmitted by the gateway device is received, which realizes the reduction of power consumption of the smart device, reduces power consumption, and reduces data conflicts, so that the network is not congested, and the downlink data of the gateway can be transmitted in time , effectively improve the response speed of the network, and have a good optimization effect on systems with relatively high response time requirements.
  • data in smart device 140 may include user authorization data.
  • the data interaction between the smart device 140 and the associated device 150 and/or the server 110 may include user authorization data interaction.
  • user authorization data may be generated locally at smart device 140 .
  • the user authorization data may also be transmitted to the smart device 140 after being generated by the associated device 150 or the server 110 .
  • user authorization data may be generated based on user authorization instructions.
  • the user authorization data may include the user's authority, and the user may control the smart device 140 to perform corresponding operations based on the corresponding authority.
  • the devices in the control system can receive user authorization instructions through their own input devices, and can also obtain user authorization instructions from other devices in the control system through the network 120. An authorization instruction, and then generate user authorization data based on the authorization instruction.
  • a smart device may perform one or more authorizations to enable communication, data exchange, etc., with other devices (eg, devices associated with one or more users).
  • each authorization data also referred to as authorization account number or authorization number
  • each existing authorization data of the smart device will occupy an identifier as the authorization identifier .
  • the authorization identifiers may be acquired based on time information (eg, time values) of the identifiers without traversing the identifiers.
  • a device in the control system may obtain the first identification from one or more identifiers in response to receiving an authorization instruction. symbol.
  • the first identifier may be an identifier with the smallest time value among the plurality of identifiers, and the preset position in the identifier table may obtain the identifier based on the time value.
  • multiple identifiers may be recorded in the identifier table, and the first identifier may be recorded in a preset position of the identifier table.
  • a device in the control system may obtain the first identifier from a preset position in the identifier table in response to receiving an authorization instruction. symbol.
  • the first identifier when the time value of the first identifier is less than a preset value, the first identifier can be determined as an authorization identifier, and authorization data is generated based on the authorization instruction. In some embodiments, after the authorization data is generated, the time value of the authorization identifier can be updated based on the authorization data.
  • control method may include an authorization method of the smart device.
  • the authorization method of the smart device provided by some embodiments of this specification will be described in detail below with reference to the accompanying drawings.
  • FIG. 40 shows a flow 4400 of an authorization method for a smart device according to some embodiments of the present application.
  • the process 4400 may include step 4410 , step 4420 and step 4430 .
  • Step 4410 receiving an authorization instruction.
  • the authorization instruction may be received locally, from the server 110, or the like.
  • receiving an authorization instruction locally may be an authorization instruction input by the user through an input device such as a button or a screen of the smart device 140;
  • receiving an authorization instruction from the server 110 may be an authorization instruction input by the user via other equipment such as a mobile terminal.
  • the input authorization instruction is transmitted to the server 110 via other devices, and then sent to the smart device 140 by the server 110 . It should be understood that this is only an example to illustrate the authorization instruction, and is not a limitation on the manner of receiving the authorization instruction.
  • the smart device 140 receives the authorization issuance command and confirms whether there is an operation of obtaining an available authorization identifier under the authorization issuance command.
  • the smart device 140 may receive the authorization issuing command from the local area, the server 110, and the like.
  • the smart device 140 may confirm whether there is an operation of obtaining an available authorization identifier from the authorization issuing command sent locally or by the server 110 .
  • An authorization command is received if there is an action to obtain an available authorization identifier.
  • the smart device 140 directly receives an operation of obtaining an available authorization identifier for a certain authorization method.
  • the embodiment of this specification does not limit.
  • the authorization to issue the command may be an authorization method of the smart lock. For example, issue a command for password authorization, that is, under the password authorization command, you can set multiple passwords for unlocking, and each password corresponds to an authorization identifier; if you issue a password authorization command, The operation of obtaining the available authorization identifier is monitored, that is, the authorization instruction is received, and a password authorization can be performed on the operation.
  • the authorized command can also be issued for biomass information, such as face, fingerprint, finger vein, iris, etc.; it can also be for Bluetooth keys, NFC (near-field communication) chips, etc. In this regard, the embodiment of this specification does not limit it.
  • Step 4420 obtain the first identifier from the preset position of the authorization identifier table according to the authorization instruction, the authorization identifier table includes multiple authorization identifiers and time information of each authorization identifier, and each authorization identifier is used for unique identification An authorized permission of the smart device.
  • multiple authorization identifiers are sorted according to the time information of each authorization identifier from small to large, and the preset position is the first position; or in the authorization identifier table, multiple The authorization identifiers are sorted according to the time information of each authorization identifier from large to small, and the default position is the last position.
  • FIG. 41 a schematic diagram of an authorization identifier table according to some embodiments of the present specification is shown.
  • multiple identifiers are displayed, such as identifier 1, identifier 2, identifier 3, identifier 4, identifier 5, etc.; each identifier is a positive integer.
  • Figure 41 also shows a plurality of time information, such as time information 1, time information 2, time information 3, time information 4, time information 5 and so on.
  • the initial value of the time information is zero.
  • multiple identifiers can be sorted according to the corresponding multiple time information from small to large, that is, time information 1 is less than or equal to time information 2, time information 2 is less than or equal to time information 3... and so on .
  • the first identifier is obtained from the first position of the authorization identifier table according to the authorization instruction, that is, identifier 1 is obtained as the first identifier.
  • FIG. 42 it shows a schematic diagram of an authorization identifier table according to other embodiments of the present specification.
  • multiple identifiers are displayed, such as identifier 1, identifier 2, identifier 3, identifier 4, identifier 5, etc.; each identifier is a positive integer.
  • FIG. 4 also shows a plurality of time information, such as time information 1, time information 2, time information 3, time information 4, time information 5, and so on. In some embodiments, the initial value of the time information is zero.
  • multiple identifiers can be sorted from large to small according to the corresponding multiple time information, that is, time information 1 is less than or equal to time information 2, time information 2 is less than or equal to time information 3... so that analogy.
  • the first identifier is obtained from the last position of the authorization identifier table according to the authorization instruction, ie identifier 1 is obtained as the first identifier.
  • Step 4430 when the time information of the first identifier is less than the current time information, assign the first identifier to the authorization instruction for authorization.
  • the time information of the first identifier is less than the current time information, it indicates that the first identifier is available.
  • the time information of the first identifier is an initial value. In this case, if the time information of the first identifier is smaller than the current time information, it indicates that the first identifier is available.
  • the time information of the first identifier is a certain expiration date. If the expiration date is earlier than the current time, the time information of the first identifier is smaller than the current time information, and the first identifier is also available.
  • time information is related to the time point, and can be directly understood as a time stamp, such as an expiration date, or a value reflecting the time point, for example, converting the expiration date into a score.
  • the first identifier when the number of authorized identifiers of the authorized authority of the smart device 140 is limited, the first identifier can be obtained directly from the preset position of the authorized identifier table and the first identifier meets the When the conditions are met, authorization is performed directly without traversal of authorization identifiers, which provides an efficient, simple and general authorization scheme.
  • FIG. 43 shows a flow 4700 of an authorization method for a smart device according to some embodiments of the present application. Specifically, as shown in Figure 43, the process 4700 includes the following steps:
  • Step 4710 receive authorization instruction.
  • Step 4720 obtain the first identifier from the preset position of the authorization identifier table according to the authorization instruction, the authorization identifier table includes multiple authorization identifiers and time information of each authorization identifier, and each authorization identifier is used for unique identification An authorized permission of the smart device.
  • Step 4730 when the time information of the first identifier is less than the current time information, assign the first identifier to the authorization instruction for authorization.
  • step 4710 refer to the above step 4410; for step 4720, refer to the above step 4420; for step 4730, refer to the above step 4430, which will not be repeated here.
  • Step 4740 update the time information of the first identifier according to the authorization instruction.
  • the time information of the first identifier may be updated according to the validity period of the authorization right corresponding to the first identifier.
  • the time information of the updated first identifier may be the validity period of the authorization right corresponding to the first identifier, or the score of the validity period of the authorization right corresponding to the first identifier, for example, the The expiration date is converted into a score, which is not limited in this embodiment of the present application.
  • Step 4750 reorder the multiple authorization identifiers according to the time information of each authorization identifier.
  • FIG. 44 a schematic diagram of an authorization identifier table according to some embodiments of the present application is shown.
  • the identifier 1 is obtained as the first identifier, and then the time information 1 is updated according to the authorization authority corresponding to the first identifier.
  • the updated time information 1 is a relatively large value.
  • the time identifier 1 is no longer arranged at the first position, but is arranged at the next position according to the updated time information 1, such as the last position in Fig. 44 .
  • the first identifier when the number of authorized identifiers of the authorized authority of the smart device 140 is limited, the first identifier can be obtained directly from the preset position of the authorized identifier table and the first identifier meets the It provides an efficient, simple and general authorization scheme; at the same time, the time information of the first identifier is updated according to the authorization instruction, and multiple authorization identifiers are re-according to each authorization identifier.
  • the time information of each authorization identifier can be sorted, and the authorization identifier table can be maintained in time to maintain the reliability of the authorization identifier table.
  • FIG. 45 shows a flow 4900 of an authorization method for a smart device according to some embodiments of the present application.
  • the process 4900 may include the following steps:
  • Step 4910 receive authorization instruction.
  • Step 4920 obtain the first identifier from the preset position of the authorization identifier table according to the authorization instruction, the authorization identifier table includes multiple authorization identifiers and time information of each authorization identifier, and each authorization identifier is used for unique identification An authorized permission of the smart device.
  • Step 4930 when the time information of the first identifier is less than the current time information, assign the first identifier to the authorization instruction for authorization.
  • step 4910 refer to the above step 4410; for step 4920, refer to the above step 4420; for step 4930, refer to the above step 4430, which will not be repeated here.
  • Step 4940 obtain the authorized operation instruction for the second identifier, and the second identifier is stored in the authorized identifier table.
  • Step 4950 update the time information of the second identifier according to the authorized operation instruction.
  • Step 4960 reorder the multiple authorization identifiers according to the time information of each authorization identifier.
  • the sorting process can refer to Figure 44.
  • the authorized operation instruction may be an authorized deletion instruction.
  • the time information of the second identifier is modified to an initial value, and the second identifier becomes an available identifier; at this time, the second identifier Can be arranged at or near a preset position.
  • the authorization operation instruction may be an authorization update instruction.
  • the time information of the second identifier is modified to the validity period of the authorization right corresponding to the authorization update instruction, for example, the validity period may be shortened or extended.
  • the multiple authorization identifiers are reordered according to the time information of each authorization identifier.
  • the first identifier when the number of authorized identifiers of the authorized authority of the smart device 140 is limited, the first identifier can be obtained directly from the preset position of the authorized identifier table and the first identifier meets the It provides an efficient, simple and general authorization scheme; at the same time, when the authorization permission is updated, deleted, etc., the time information of the corresponding identifier can be updated in time. Adjusting and re-sorting multiple authorization identifiers according to the time information of each authorization identifier can maintain the authorization identifier table in time and maintain the reliability of the authorization identifier table.
  • FIG. 46 shows a flow 5000 of an authorization method for a smart device according to some embodiments of the present application.
  • the process 5000 includes the following steps:
  • Step 5010 receiving an authorization instruction.
  • Step 5020 obtain the first identifier from the preset position of the authorization identifier table according to the authorization instruction, the authorization identifier table includes multiple authorization identifiers and time information of each authorization identifier, and each authorization identifier is used for unique identification An authorized permission of the smart device.
  • Step 5030 when the time information of the first identifier is less than the current time information, assign the first identifier to the authorization instruction for authorization.
  • step 5010 refer to the above step 4410; for step 5020, refer to the above step 4420; for step 5030, refer to the above step 4430, which will not be repeated here.
  • Step 5040 when the time information of the first identifier is greater than or equal to the current time information, give an error reminder.
  • the first identifier when the number of authorized identifiers of the authorized authority of the Internet of Things smart device 140 is limited, the first identifier can be directly obtained from the preset position of the authorized identifier table and in the first identified When the conditions are met, authorization is performed directly without traversing the authorization identifier, which provides an efficient, simple and general authorization scheme; at the same time, when the time information of the first identifier is greater than or equal to the current time information, it means that there is no authorization Quota can be reminded in time.
  • the authorization identifier table may be located in the Internet of Things, or in the server 110 , or both in the Internet of Things and the server 110 . If the authorization identifier tables are located in the Internet of Things and the server 110 at the same time, the authorization identifier tables in the Internet of Things and the server 110 are consistent.
  • the embodiment of this specification further provides a method for generating an authorization identifier table.
  • FIG. 47 shows a flow 5100 of a method for generating an authorization identifier table according to some embodiments of the present application.
  • the process 5100 includes the following steps:
  • Step 5110 generate multiple authorization identifiers, each authorization identifier is used to uniquely identify an authorization right of the IoT smart device.
  • Step 5120 determine the time information of each authorization identifier.
  • the time information can be the initial value; if the authorization identifier has been used, the time information can be the time information corresponding to the validity period of the authorization right corresponding to the authorization identifier. For details, please refer to the above implementation example, which will not be repeated here.
  • Step 5130 generate an authorization identifier table according to multiple authorization identifiers and time information of each authorization identifier, where the authorization identifier table includes multiple authorization identifiers and time information of each authorization identifier.
  • FIG. 48 shows a flow 5200 of a method for generating an authorization identifier table according to some embodiments of this specification.
  • the process 5200 includes the following steps:
  • Step 5210 generate multiple authorization identifiers, each authorization identifier is used to uniquely identify an authorization right of the IoT smart device.
  • Step 5220 determine the time information of each authorization identifier.
  • step 5210 refers to the above-mentioned step 5110; for step 5220, refer to the above-mentioned step 5120, which will not be repeated here.
  • Step 5230 sort multiple authorization identifiers according to the time information of each authorization identifier, and generate an authorization identifier table according to the sorting result.
  • the initial value of the time information for each authorization identifier is zero.
  • FIG. 49 shows a flow 5300 of a method for generating an authorization identifier table according to some embodiments of the present application.
  • the process 5300 includes the following steps:
  • Step 5310 generate multiple authorization identifiers, each authorization identifier is used to uniquely identify an authorization right of the IoT smart device.
  • Step 5320 determine time information for each authorization identifier.
  • Step 5330 sort the multiple authorization identifiers according to the time information of each authorization identifier and generate an authorization identifier table according to the sorting result.
  • step 5310 refer to the above step 5110; for step 5320, refer to the above step 5120; for step 5330, refer to the above step 5130, which will not be repeated here.
  • Step 5340 receive update information, where the update information involves at least one of a plurality of authorization identifiers.
  • Step 5350 update the time information corresponding to at least one of the multiple authorization identifiers according to the update information, and sort the multiple authorization identifiers according to the updated time information of each authorization identifier.
  • the update information includes an authorization instruction, and the authorization instruction is used to authorize the authorization authority corresponding to at least one of the multiple authorization identifiers; or the update information includes an authorization operation instruction, and the authorization operation instruction is used to update or delete Authorization permissions corresponding to at least one of the multiple authorization identifiers.
  • an authorization identifier table can be maintained, so that when authorization is performed, the authorization identifier table can be The preset location of , directly obtains the first identifier and performs authorization directly when the first identifier meets the conditions, without traversing the authorization identifier.
  • the device 5400 includes: a receiving module 5410, configured to receive an authorization instruction; an obtaining module 5420, configured to obtain a first identifier from a preset position of an authorization identifier table according to the authorization instruction, and the authorization identifier table includes A plurality of authorization identifiers and time information of each authorization identifier, each authorization identifier is used to uniquely identify an authorization authority of the smart device 140; and an authorization module 5430 is used for when the time information of the first identifier is less than the current time information, assigning the first identifier to the authorization command for authorization.
  • multiple authorization identifiers are sorted according to the time information of each authorization identifier from small to large, and the preset position is the first position; or in the authorization identifier table, multiple The authorization identifiers are sorted according to the time information of each authorization identifier from large to small, and the default position is the last position.
  • the apparatus 5400 further includes: a first update module, configured to update the time information of the first identifier according to the authorization instruction; and reorder the multiple authorization identifiers according to the time information of each authorization identifier .
  • the apparatus 5400 further includes: a second update module, configured to obtain an authorized operation instruction for the second identifier, the second identifier is stored in the authorized identifier table; update the second identification according to the authorized operation instruction time information of the identifier; and reordering the plurality of authorization identifiers according to the time information of each authorization identifier.
  • a second update module configured to obtain an authorized operation instruction for the second identifier, the second identifier is stored in the authorized identifier table; update the second identification according to the authorized operation instruction time information of the identifier; and reordering the plurality of authorization identifiers according to the time information of each authorization identifier.
  • the apparatus 5400 further includes: a reminder module, configured to give an error reminder when the time information of the first identifier is greater than or equal to the current time information.
  • the present application provides an authorization identifier table generating apparatus 5500 .
  • This device corresponds to the method embodiment shown in FIG. 47 .
  • the apparatus 5500 includes: a first generation module 5510, configured to generate multiple authorization identifiers, each authorization identifier used to uniquely identify an authorization authority of the IoT smart device 140; a first determination module 5520 , used to determine the time information of each authorization identifier; and a second generation module 5530, used to generate an authorization identifier table according to a plurality of authorization identifiers and the time information of each authorization identifier, the authorization identifier table includes a plurality of Authorization identifiers and time information for each authorization identifier.
  • the second generating module 5530 is configured to: sort the multiple authorization identifiers according to the time information of each authorization identifier; and generate an authorization identifier table according to the sorting result.
  • the initial value of the time information for each authorization identifier is zero.
  • the apparatus 5500 further includes: an update module, configured to receive update information, where the update information involves at least one of the multiple authorization identifiers; update the corresponding time information; and sorting the plurality of authorization identifiers according to the updated time information of each authorization identifier.
  • an update module configured to receive update information, where the update information involves at least one of the multiple authorization identifiers; update the corresponding time information; and sorting the plurality of authorization identifiers according to the updated time information of each authorization identifier.
  • the update information includes an authorization instruction, and the authorization instruction is used to authorize the authorization authority corresponding to at least one of the multiple authorization identifiers; or the update information includes an authorization operation instruction, and the authorization operation instruction is used to update or delete Authorization permissions corresponding to at least one of the multiple authorization identifiers.
  • the user authorization data may include an authorized account and permission information corresponding to the authorized account.
  • the authorized account may include multiple accounts with different authority levels.
  • the authorized account may include, but not limited to, one or more of a super administrator account, an ordinary administrator account, an ordinary account, and a temporary account.
  • the authority information may include a first management authority, and the first management authority corresponds to the authority of a super administrator account. In some embodiments, the authority level of the first management authority may be higher than that of other authorized accounts.
  • a super administrator account can be generated when the smart device 140 is used for the first time. In some embodiments, the super administrator account can be generated locally on the smart device 140 . In some embodiments, the super administrator account may be generated by the associated device 150 associated with the smart device 140 . In some embodiments, the smart device 140 or the associated device 150 can acquire one or more identification data input by the user, and when the identification data meets the first preset condition, the user (also referred to as the first user) corresponds to The account of is determined as the super administrator account, and the super administrator account has the first management authority. In some embodiments, the first preset condition may include requirements for the type or quantity of the identification data entered by the first user.
  • the first management authority may include one or more of the following authorities: security mode setting authority, password reset setting authority, and system reset authority.
  • the security mode may include a first security mode and a second security mode.
  • the security level of the first security mode is higher than that of the second security mode.
  • in the first security mode when the user uses the smart device 140 for identity authentication, at least two types of identification data need to be verified.
  • the types of identification data that need to be verified are less than those in the first security mode.
  • the reset password may include a first reset password and a second reset password, the first reset password corresponds to the first security mode, and the second reset password corresponds to the second security mode.
  • the first management authority may also include a modification authority to reset a password.
  • the first user can modify the reset password in the security mode after completing the identity verification in the security mode.
  • the first user can also modify the first reset password and the second reset password in the first security mode.
  • the first management authority may also include account management authority.
  • a first user may create a second user account.
  • the first user can also set the security mode applicable to the second user account, and set the permissions of the second user account in the corresponding security mode.
  • the second user account may be an account of the second user.
  • the second user may be any user with lower permissions than the first user.
  • the second user may be a general administrator. In other embodiments, the second user may also be a tenant.
  • the control method may include a smart device rights management method.
  • smart device 140 may include a smart lock.
  • the rights management methods of smart devices provided by some embodiments of this specification will be described in detail below with reference to the accompanying drawings.
  • Fig. 52 is an exemplary flow chart of a rights management method of a smart device according to some embodiments of this specification. As shown in Figure 52, the process 5700 includes the following steps.
  • Step 5710 the system triggers the process: when the identity information entered by the user is obtained for the first time, the intelligent security system is triggered.
  • the user in some embodiments of this specification may be the user of the smart device 140 .
  • users may include, for example, house renters, house owners, community owners, community security guards, and the like. Each user identity corresponds to a different user type and administrator account.
  • Identity information can be various information that reflects user identification, for example, user facial images, user vein images, user iris images, user voices, user fingerprints, user signatures, user-input passwords and other information.
  • the identity information may also be a characteristic value converted from the above information, such as a matrix, a character string, and the like.
  • the identity information can be directly input by the user, or sent to the intelligent security system through the network based on the user terminal.
  • the smart security system refers to a system that manages smart devices and implements security control of the smart devices 140 , and users can manage or control the smart devices 140 through the smart security system.
  • the smart security system may be a security system inside the smart device 140 .
  • the smart security system may also be a security system composed of one or more of the smart device 140 , the associated device 150 and the server 110 .
  • the smart security system may include a rights management system.
  • the functions of information acquisition and information identification of the smart security system can be mainly implemented on the smart device 140 .
  • the system trigger process refers to the process of creating a corresponding user account in the intelligent security system, including obtaining the user's identity information, confirming the user's authority, etc.
  • the system trigger process of the intelligent security system may be triggered when the identity information entered by the user is acquired for the first time. After the system trigger process is triggered, it will enter the creation and management procedures of the corresponding user account, for example, obtain the user's identification data and create the corresponding user account, and determine the permissions of each user account.
  • the system trigger process of the smart security system can be based on sensors, for example, when the sensor detects that there is a living body nearby; Triggered when someone is near the smart lock for a period of time.
  • sensors for example, when the sensor detects that there is a living body nearby; Triggered when someone is near the smart lock for a period of time.
  • Step 5720 information entry process: obtain the identification data entered by one or more users.
  • the user can enter the identity information based on the smart device 140 or the associated device 160, and then determine the identification data based on the entered identity information.
  • the identification data can be the data used to reflect the identity information of the user.
  • the identification data includes but is not limited to: password, biometric identification, NFC, mechanical and electronic keys, etc. For more description on the identification data, see Figure 1.
  • identification data may be determined based on identification information. For example, fingerprint recognition data is extracted from user fingerprint information, face recognition data is extracted from user facial images, vein recognition data is extracted from user hand wrist images, palmprint recognition data is extracted from user hand images, etc.
  • the information input process may input at least one piece of identification data, and determine the individual user corresponding to the identification data according to the at least one piece of identification data.
  • Step 5730 authority confirmation process: determine that the account corresponding to a user whose inputted identification data satisfies the first preset condition is the first administrator account.
  • the first preset condition may be a condition for determining the first administrator account.
  • the first preset condition may include requirements on the type or quantity of identification data entered by the first administrator account, for example, the first administrator account needs to enter at least three types of identification data.
  • the first preset condition may also include a requirement for the time when the first administrator account enters identification data, for example, the first administrator account is the first user account to enter at least three types of identification data.
  • the first administrator account is an account whose entered identification data meets the first preset condition and is used to control the entire smart lock rights management system.
  • the first management account may include at least three types of identification data to further verify the first administrator information, for example, the setting of the first management account requires the user to input a password, fingerprint, facial information or other information to verify the first administrator information.
  • the first administrator account may have the highest authority, that is, it may manage other administrator accounts.
  • the first administrator account may be a super administrator, a top administrator, and the like.
  • the first administrator account is unique, and when a certain type or a group of identification data is determined as the first administrator account, other identification data cannot be determined as the first administrator account.
  • the account corresponding to the user who entered the identification data is determined as the first Administrator account.
  • the first administrator account may also be determined based on other conditions, such as factory default settings.
  • Step 5740 system management process: manage the smart device based on the authority of the first administrator account.
  • the authority of the first administrator account includes all control functions that the first administrator account can implement on the smart security system.
  • the authority of the first administrator account may include: authority to set security mode, authority to reset password, authority to reset system, authority to manage account, authority to modify password reset, and authority to modify error threshold , account cancellation and other permissions.
  • the first user may be a user of a first administrator account.
  • the first user may be an administrator of a shared car platform, a dormitory administrator, a safe administrator, an attendance machine administrator, an express locker administrator, a house owner, a community security guard, an access control administrator, and the like.
  • the first user controls the smart device 140 (for example, a smart security system) based on the authority of the above first administrator account, for example, security mode setting, password reset, system reset, etc.
  • the smart device 140 for example, a smart security system
  • Fig. 53 is an exemplary schematic diagram of permissions of the first administrator account according to some embodiments of the present specification.
  • the authority 5800 of the first administrator account may include: setting authority 5810 of security mode, setting authority 5820 of reset password, system reset authority 5830, account management authority 5840, modification authority 5850 of reset password , 5860 permission to modify the error threshold, and 5870 permission to cancel the account.
  • the first management account can set different security modes on the smart security system based on usage conditions.
  • the security mode can include classification according to the security level of each mode. For example, multiple security modes can be included, and the security levels corresponding to each security mode are different.
  • a second security mode wherein the security level of the first security mode is higher than that of the second security mode.
  • the security mode setting authority 5810 may include setting the security mode that the smart security system needs to adopt, such as setting the smart security system to adopt the second security mode, and so on.
  • the first security mode may be a security mode with higher verification strength and more complicated verification process, such as strong security mode, highest security mode, and the like.
  • the intelligent security system in the first security mode, will have higher vigilance, such as multiple verifications of user identification data, and monitoring and alarming of illegal behaviors.
  • two or more types of identification data need to be selected for verification, and the security mode of the intelligent security system can only be set after passing the verification. Set to first safe mode.
  • the intelligent security system when the intelligent security system is in the first security mode, at least two types of identification data are verified for users using the intelligent security system. For example, when the intelligent security system is in the first security mode, verification such as face recognition and password verification is performed on the user.
  • the second security mode may be a security mode with low verification strength and a relatively simple verification process, such as weak security mode, normal security mode, and the like.
  • the intelligent security system in the second security mode, will adjust to the first security mode when encountering illegal activities.
  • the security mode of the intelligent security system can be set to Second safe mode.
  • the smart security system when the smart security system is in the second security mode, at most one type of identification data is verified for the user using the smart security system. For example, when the intelligent security system is in the second security mode, only face recognition verification is performed on the user.
  • the reset password refers to the verification password that needs to be entered when resetting the smart lock system. If the reset password verification is successful, the user can reset the smart security system, such as restoring the smart security system to factory settings or deleting Relevant data information of users other than the first user, etc.
  • the reset password setting authority 5820 refers to the authority to reset the password. In some embodiments, the reset password setting authority 5820 may include the first reset password setting authority and the second reset password setting authority. .
  • the first reset password may be a reset password corresponding to the first security mode.
  • the first reset password can be the reset password in the first security mode.
  • the first user can configure the smart security system through the first reset password.
  • the first reset password may be set by the first user or by the system or partly by the user and partly by the system.
  • the first reset password includes a first preset digit password, a second preset digit password, and a third preset digit password.
  • the first preset digit password is related to the first time stamp
  • the second preset digit password is set by the first user
  • the third preset digit password is related to the second time stamp
  • the first time stamp is related to the obtained second time stamp.
  • the time of at least two kinds of identification data of a user is related
  • the second time stamp is related to the time when the first user sets the first reset password.
  • the length of the first reset password can be twelve digits
  • the first three digits are determined by the acquisition time of the first user's identification data
  • the last three digits are determined by the time when the first user sets the first reset password
  • the other digits are determined by The first user setting is determined.
  • the second reset password may be a reset password associated with the second security mode.
  • the second reset password can be the reset password in the second security mode.
  • the first user can set the intelligent security system through the second reset password
  • the second reset password can be set by the first user or by the system or Combination settings of the above methods.
  • the second reset password includes a first password, a second password, and a third password, wherein the first password and the third password are related to the first time stamp, the second password is set by the first user, and the second password is set by the first user.
  • a time stamp is related to the time when at least two kinds of identification data of the first user are obtained.
  • the length of the second reset password may be twelve digits, the first three digits and the last three digits are determined by the acquisition time of the first user's identification data, and the other digits are determined by the settings of the first user.
  • the system reset authority refers to the authority to reset the system settings.
  • the system reset permission can be triggered by resetting the password.
  • the system can be reset by entering the reset password in the corresponding security mode.
  • the intelligent security system detects the reset password set by the first user, it will execute the reset process. For example, all the information saved in the intelligent security system except the information related to the first user will be erased. get rid of. If you need to change the first user, you can choose to log out the first user on the supporting APP in the user terminal or on the first user interface of the intelligent security system, and restore the factory settings.
  • the entry of the reset password for starting the system reset authority can only be performed on the corresponding interface of the intelligent security system, and cannot be entered in the user terminal.
  • system reset permission 5830 may include a first reset permission 5831 and a second reset permission 5832 .
  • the first reset permission may be a reset permission corresponding to the first security mode.
  • the first reset authority when the first administrator account is in the first security mode in the smart security system, the first reset authority is enabled by entering the first reset password, and the first reset authority is used to delete the password in the smart security system. target information.
  • the smart security system includes a camera. In response to the first administrator account entering the first reset password, the camera shoots a video about the first administrator. After the first reset permission is enabled, the camera shoots a video about the enabled The operation-related video, and send the above video to the first administrator account.
  • the camera of the smart lock shoots a video about the requester and takes a video of its operation during the first reset permission enablement , and send it to the first administrator account after the shooting is completed.
  • the target information may be other user information stored in the intelligent security system except the information corresponding to the first user, such as other user IDs, room locations, check-in time, unlocking methods, and unlocking data.
  • the second reset permission may be a reset permission corresponding to the second security mode.
  • the second reset authority when the first administrator account is in the second security mode of the intelligent security system, the second reset authority is enabled by entering the second reset password, and the target in the intelligent security system is deleted through the second reset authority information.
  • the first administrator account also has account management authority 5840, and its implementation includes: creating a second user account and setting a security mode corresponding to the second user account; based on the security mode corresponding to the second user account, setting permissions for the second user account, In some embodiments, a second user in a higher security mode has greater privileges.
  • the second user account may be another user account except the first administrator account, such as a common administrator account.
  • the second user account may be an account used by the second user.
  • the second user may be a managed person in the smart lock authority system, for example, a house renter, a community owner, a hotel occupant, and the like.
  • the accounts of house owners, community security, etc. can create accounts of house renters, community owners, etc., and set corresponding security modes for them. Users in different security modes have different account setting permissions.
  • At least two identification data of the user corresponding to the second user account need to be obtained for the second user in the first security mode to log in time verification.
  • the second user account has different permissions corresponding to different security modes.
  • the permissions of the second user account corresponding to the first security mode are greater than the permissions of the second user account corresponding to the second security mode.
  • the second user account corresponding to the first security mode has at least one of the following permissions: adding an unlocking method and corresponding unlocking data, creating a second security mode (such as weak security mode) corresponding to Modify the permissions of the second user account corresponding to the second security mode created by yourself.
  • the second user corresponding to the first security mode may give up his management authority according to the actual situation, and become the second user corresponding to the second security mode.
  • the unlocking method may be a method for the second user account to open the smart lock in the security mode, for example, password unlocking, fingerprint unlocking, NFC unlocking, iris unlocking, and the like.
  • the unlocking data can be the unlocking key data corresponding to the unlocking mode, for example, the password input in the password unlocking mode, the fingerprint input in the fingerprint unlocking mode, the NFC identification information in the NFC unlocking mode, and the iris ID in the iris unlocking mode. images etc.
  • the first administrator account does not have the following rights: adding an unlocking method and corresponding unlocking data, and viewing historical information of the smart lock. Corresponding restrictions on the authority of the first user can ensure the privacy and property safety of the actual users of the house.
  • the number of accounts of the second user account corresponding to the second security mode that can be created by the second user account corresponding to the first security mode does not exceed a preset value.
  • Preset values can be obtained through system presets or user input.
  • the second user account corresponding to the second security mode has at least the following authority: adding an unlocking method and corresponding unlocking data.
  • the second user account corresponding to the second security mode will be subject to a verification error threshold limit during the use of the smart lock. For example, if the second user corresponding to the second security mode is using the smart lock, identification If the number of data verification errors exceeds the threshold of verification errors, the second user account will be locked. After the second user account is locked, the intelligent security system will automatically send a notification message to the mobile terminal of the first user, and only the first user The account can only be used normally after the user unlocks the account.
  • the second user account corresponding to the first security mode and the second user account corresponding to the second security mode do not have the setting authority to reset the password.
  • the authority of the first administrator account also includes the modification authority 5850 of resetting the password.
  • the first user can modify the reset password through the modify authority 5850 of the reset password.
  • modify permission 5850 for resetting passwords see FIG. 55 and its related descriptions.
  • the permissions of the first administrator account also include the modification permission 5860 of the error threshold.
  • the right to modify the error threshold 5860 refers to modifying the maximum number of acceptable consecutive errors in preset certain scenarios, for example, modifying the unlock verification error threshold in the first security mode from 5 times to 3 times, etc.
  • the error threshold may be the maximum number of errors allowed by the smart security system, for example, a threshold for operation errors, a threshold for verification failures, and the like.
  • the error threshold may include a first error threshold.
  • the first error threshold may be the maximum number of verification failures when the smart security system allows the user to verify the identification data.
  • step 5930 in FIG. 54 For more explanation about the first error threshold, refer to step 5930 in FIG. 54 and related descriptions.
  • the authority of the first administrator account also includes account cancellation authority 5870, and the account cancellation authority is used to restore the factory settings of the intelligent security system.
  • account cancellation authority 5870 when the smart security system has just left the factory, or when the user needs to be replaced, all existing user information in the smart security system can be deleted by using the account cancellation authority 5870.
  • the first user can choose to log out of the first administrator account on the super administrator interface of the APP, and the smart security system will clear all information related to the first administrator account, that is, restore the factory settings.
  • the smart security system is turned on again, it will re-enter the system trigger process to create the first administrator account.
  • Account cancellation authority 5870 can realize the deletion of redundant information and save data storage space. For users who move out, personal data can be eliminated to maintain information confidentiality.
  • Fig. 54 is an exemplary flow chart of system reset permissions according to some embodiments of this specification. As shown in Figure 54, the process 5900 includes the following steps. In some embodiments, the process 5900 may be performed by the processor 112 .
  • Step 5910 based on the current security mode, determine whether to authenticate the target user.
  • the target user may be a user currently using the intelligent security system.
  • the intelligent security system is in a higher alert condition, and at this time it is necessary to verify the identity information of each target user; the current security mode is the second security mode of the weak security mode.
  • the intelligent security system is in a general alert condition, and at this time, it can randomly and selectively verify the identity information of the target user or not verify the identity information of the target user.
  • the setting of the current security mode can be performed by the first user through a smart lock terminal, a user terminal such as a mobile application (APP), and the like.
  • APP mobile application
  • Step 5920 perform identity verification on the target user.
  • the smart security system authenticates the target user based on the current security model.
  • the smart security system can verify the identity of the target user by verifying the aforementioned identification data, such as verifying password, iris, face, fingerprint, NFC, vein, palmprint, voiceprint and other information.
  • Step 5930 determine whether the target user has passed the identity verification.
  • the intelligent security system judges whether the identification data of the target user is consistent with the identification data of the first administrator account or the second user account, and if they are consistent, the identity verification is passed; otherwise, the identity verification is not passed.
  • execute step 5931 In response to the target user failing the identity verification, execute step 5931; in response to the target user passing the identity authentication, execute step 5940.
  • Step 5931 determine whether the number of verification failures exceeds the first error threshold.
  • step 5932 In response to the number of verification failures not exceeding the first error threshold, return to step 5920; in response to the number of verification failures exceeding the first error threshold, perform step 5932.
  • the smart lock interface will display the number of verification failures and the number corresponding to the first error threshold.
  • the first error threshold may be a maximum number of authentication errors the smart security system allows.
  • the setting of the first error threshold can allow the user to have a certain degree of misoperation, and when the number of verification errors is too many, it is determined that the user is operating illegally.
  • different security modes have different first error thresholds. For example, in the first security mode, the first error threshold is five times; in the second security mode, the first error threshold is three times. In some embodiments, the value of the first error threshold in the first security mode is not smaller than the value of the first error threshold in the second security mode.
  • Step 5932 trigger different operations based on the current security mode.
  • step 5933 If the current security mode is the first security mode, execute step 5933; if the current security mode is the second security mode, execute step 5935. In some embodiments, interface 59 will display that the current security mode is the first security mode or the second security mode.
  • the smart security system can autonomously determine the security mode based on environmental conditions. For example, the intelligent security system can obtain the public security information of the location of the smart lock through the network. If there is recent information such as theft and robbery in the location that reflects poor public security, the intelligent security system independently determines to adopt the first security mode to improve alert conditions. At this time, Even the first user cannot change the security mode adopted by the smart security system.
  • the intelligent security system can determine the security mode based on the situation in the lock, for example, when there are users in the house and the car, and there are no items in the safe and express cabinet, the second security mode is used to reduce the alert conditions and improve the convenience; When there is no user in the house and car, and there are items in the safe and express cabinet, the first security mode is adopted to enhance the alert conditions. In some embodiments, the intelligent security system can determine the security mode based on time conditions, for example, adopt the first security mode at night to increase the security conditions, and use the second security mode to reduce the security conditions during the day, and so on.
  • Step 5933 automatically lock the smart lock and give an alarm.
  • the smart lock In the first security mode, when the target user performs identity verification, if the number of verification failures exceeds the corresponding first error threshold, the smart lock will be automatically locked and an alarm will be issued.
  • the action of automatically locking the smart lock may be that the smart lock cannot be opened or authenticated within a period of time, and the alarm action may be that the smart lock sends out an alarm sound, or the smart lock sends an alarm to the smart device 140 through the network hint.
  • Step 5934 after the smart lock is locked, it can be unlocked only after the first user verifies all the identification data entered by him and the verification is successful.
  • the smart security system After the smart lock is locked, the smart security system enters the alert state. At this time, only after the first user verifies all the identification data and the verification is successful, the intelligent security system releases the alarm and returns to the first security mode or the second security mode.
  • Step 5935 the intelligent security system enters the first security mode, and performs identity verification corresponding to the first security mode.
  • the intelligent security system In the second mode, when the target user performs identity verification, if the number of verification failures exceeds the corresponding first error threshold, the intelligent security system enters the first security mode and performs identity verification corresponding to the first security mode. For example, when the target user account is in the second security mode, if the number of identity verification failures exceeds the first error threshold, the security level is raised, the intelligent security system enters the first security mode, and performs identity verification corresponding to the first security mode. When returning to step 5931, if the number of verification failures still exceeds the corresponding first error threshold, the smart lock will be automatically locked and an alarm will be issued.
  • the alert conditions of the smart security system can be adjusted according to the current environmental security situation and the use of smart locks, and the verification security can be improved in an unsafe environment, and the verification can be simplified to improve convenience in a safe environment
  • the system administrator can remotely know the security mode of a certain smart lock, and can judge the risk situation it may face in a more timely manner.
  • Step 5940 obtain the reset password to be verified entered by the target user.
  • the reset password to be verified may be password data currently input by the target user.
  • the target user in response to the target user passing the identity verification, the target user is prompted to input a reset password, and the password data input by the target user is used as the reset password to be verified.
  • the reset password to be verified can be entered through a smart lock or a target user terminal such as an APP on a mobile phone.
  • Step 5950 determine whether the reset password to be verified is consistent with the reset password corresponding to the current security mode.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • General Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Des modes de réalisation de la présente invention concernent un procédé et un système de commande. Le procédé consiste à : acquérir l'état de communication entre un dispositif intelligent, un dispositif associé et un serveur ; et commander, sur la base de l'état de communication, au moins une partie du dispositif intelligent, du dispositif associé et du serveur pour un échange de données.
PCT/CN2022/104420 2021-07-07 2022-07-07 Procédé et système de commande WO2023280277A1 (fr)

Applications Claiming Priority (14)

Application Number Priority Date Filing Date Title
CN202110768849.3 2021-07-07
CN202110768849.3A CN115604390A (zh) 2021-07-07 2021-07-07 对智能设备的离线控制方法和装置
CN202111314062.6A CN113746943B (zh) 2021-11-08 2021-11-08 用于传输数据的方法和装置、服务器、物联网系统
CN202111314062.6 2021-11-08
CN202111504289.7A CN113904880B (zh) 2021-12-10 2021-12-10 物联网设备的授权方法、授权标识符表的生成方法和装置
CN202111504289.7 2021-12-10
CN202210097121.7A CN114120498B (zh) 2022-01-27 2022-01-27 用于迁移数据的方法和相关设备
CN202210097121.7 2022-01-27
CN202210115355.XA CN114143864B (zh) 2022-02-07 2022-02-07 通信方法及装置
CN202210115355.X 2022-02-07
CN202210244829.0A CN114360114B (zh) 2022-03-14 2022-03-14 一种用户权限管理方法和系统
CN202210244829.0 2022-03-14
CN202210250115.0A CN114326431B (zh) 2022-03-15 2022-03-15 一种智能门的控制系统、方法、装置及存储介质
CN202210250115.0 2022-03-15

Publications (1)

Publication Number Publication Date
WO2023280277A1 true WO2023280277A1 (fr) 2023-01-12

Family

ID=84800328

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/104420 WO2023280277A1 (fr) 2021-07-07 2022-07-07 Procédé et système de commande

Country Status (1)

Country Link
WO (1) WO2023280277A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117707026A (zh) * 2024-02-05 2024-03-15 中铁四局集团有限公司 基于多源异构系统的场景联动平台及其构建方法
CN117707026B (zh) * 2024-02-05 2024-06-07 中铁四局集团有限公司 基于多源异构系统的场景联动平台及其构建方法

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103298064A (zh) * 2012-03-02 2013-09-11 华为终端有限公司 下行数据传输方法及相关设备和通信系统
CN105430057A (zh) * 2015-11-03 2016-03-23 上海新储集成电路有限公司 一种物联网结构及其数据传输方法
CN108076011A (zh) * 2016-11-10 2018-05-25 中国移动通信有限公司研究院 一种可信执行环境数据迁移方法及装置
CN108563208A (zh) * 2018-06-28 2018-09-21 马雷明 智能家居系统及其控制方法
CN113746943A (zh) * 2021-11-08 2021-12-03 云丁网络技术(北京)有限公司 用于传输数据的方法和装置、服务器、物联网系统
CN113904880A (zh) * 2021-12-10 2022-01-07 云丁网络技术(北京)有限公司 物联网设备的授权方法、授权标识符表的生成方法和装置
CN114120498A (zh) * 2022-01-27 2022-03-01 云丁网络技术(北京)有限公司 用于迁移数据的方法和相关设备
CN114143864A (zh) * 2022-02-07 2022-03-04 云丁网络技术(北京)有限公司 通信方法及装置
CN114326431A (zh) * 2022-03-15 2022-04-12 云丁网络技术(北京)有限公司 一种智能设备的控制系统、方法、装置及存储介质
CN114360114A (zh) * 2022-03-14 2022-04-15 云丁网络技术(北京)有限公司 一种用户权限管理方法和系统

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103298064A (zh) * 2012-03-02 2013-09-11 华为终端有限公司 下行数据传输方法及相关设备和通信系统
CN105430057A (zh) * 2015-11-03 2016-03-23 上海新储集成电路有限公司 一种物联网结构及其数据传输方法
CN108076011A (zh) * 2016-11-10 2018-05-25 中国移动通信有限公司研究院 一种可信执行环境数据迁移方法及装置
CN108563208A (zh) * 2018-06-28 2018-09-21 马雷明 智能家居系统及其控制方法
CN113746943A (zh) * 2021-11-08 2021-12-03 云丁网络技术(北京)有限公司 用于传输数据的方法和装置、服务器、物联网系统
CN113904880A (zh) * 2021-12-10 2022-01-07 云丁网络技术(北京)有限公司 物联网设备的授权方法、授权标识符表的生成方法和装置
CN114120498A (zh) * 2022-01-27 2022-03-01 云丁网络技术(北京)有限公司 用于迁移数据的方法和相关设备
CN114143864A (zh) * 2022-02-07 2022-03-04 云丁网络技术(北京)有限公司 通信方法及装置
CN114360114A (zh) * 2022-03-14 2022-04-15 云丁网络技术(北京)有限公司 一种用户权限管理方法和系统
CN114326431A (zh) * 2022-03-15 2022-04-12 云丁网络技术(北京)有限公司 一种智能设备的控制系统、方法、装置及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117707026A (zh) * 2024-02-05 2024-03-15 中铁四局集团有限公司 基于多源异构系统的场景联动平台及其构建方法
CN117707026B (zh) * 2024-02-05 2024-06-07 中铁四局集团有限公司 基于多源异构系统的场景联动平台及其构建方法

Similar Documents

Publication Publication Date Title
WO2021023164A1 (fr) Procédé et système de commande de verrou intelligent
US20210227388A1 (en) Intelligent door lock system in communication with mobile device that stores associated user data
US10482694B2 (en) Systems and methods for redundant access control systems based on mobile devices
US10304273B2 (en) Intelligent door lock system with third party secured access to a dwelling
US11421445B2 (en) Smart lock device with near field communication
US11441332B2 (en) Mesh of cameras communicating with each other to follow a delivery agent within a dwelling
CN107889536B (zh) 用于冗余接入控制的锁和方法
US11072945B2 (en) Video recording triggered by a smart lock device
US9672674B2 (en) Systems and methods for secure lock systems with redundant access control
CN104966336B (zh) 智能锁及智能锁的授权管理方法和装置
US11244524B2 (en) System and method for managing electronic locks
US8907763B2 (en) System, station and method for mustering
CA2870058C (fr) Dispositif, systeme, procede et base de donnees pour gerer des permissions d'utilisation de dispositifs physiques et actifs logiques
US20140002236A1 (en) Door Lock, System and Method for Remotely Controlled Access
KR101920654B1 (ko) Nfc 기반 출입 관리 시스템 및 그 방법
JP6009783B2 (ja) 出入管理システム
US20130214898A1 (en) System and method for secure entry using door tokens
JP2019505058A (ja) 物理空間へのアクセスを制御するためのシステムおよび方法
CN103635940A (zh) 用于使用便携式电子装置控制锁定机构的系统和方法
CN105741395A (zh) 基于二维码和人脸识别的门禁访问方法和系统
CN108537927B (zh) 一种锁具终端及区域管理控制锁具终端方法
US20220254212A1 (en) Systems and techniques to provide smart access capabilities in a smart system environment
KR20220103090A (ko) 모바일 디지털 잠금 기술
US20220014388A1 (en) Virtual security guard
WO2023280277A1 (fr) Procédé et système de commande

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22837022

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE