CN107103676A - A kind of shared equipment dynamic puzzle-lock system - Google Patents

A kind of shared equipment dynamic puzzle-lock system Download PDF

Info

Publication number
CN107103676A
CN107103676A CN201710417437.9A CN201710417437A CN107103676A CN 107103676 A CN107103676 A CN 107103676A CN 201710417437 A CN201710417437 A CN 201710417437A CN 107103676 A CN107103676 A CN 107103676A
Authority
CN
China
Prior art keywords
lock
server
shared equipment
clock
lock system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710417437.9A
Other languages
Chinese (zh)
Inventor
张永穆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201710417437.9A priority Critical patent/CN107103676A/en
Publication of CN107103676A publication Critical patent/CN107103676A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • G07C2009/00825Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed remotely by lines or wireless communication

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a kind of shared equipment dynamic puzzle-lock system, the shared equipment dynamic puzzle-lock system includes:Shared equipment dynamic puzzle-lock, client device and server;The shared equipment dynamic puzzle-lock includes coded lock component and coded lock unique identifier;The coded lock component includes processor, real-time clock, non-volatile memory medium, cipher inputting keyboard, opening drive circuit, lock system and battery;The server obtains the second encryption key according to device numbering, and the computing generation unlocking cipher is encrypted according to second encryption key and server clock;The processor carries out the cryptographic calculation generation dynamic password same with server end according to the first encryption key of the second key identical and clock information;The unlocking cipher is compared with the dynamic password, unlocking operation is made whether to shared equipment dynamic puzzle-lock.The shared equipment dynamic puzzle-lock system runs into low, cipher random.

Description

A kind of shared equipment dynamic puzzle-lock system
Technical field
Equipment technical field, more particularly to a kind of shared equipment dynamic puzzle-lock system are shared the present invention relates to internet.
Background technology
With continuing to develop for social and Internet technology, shared equipment comes into our life more and more, shares Equipment has that shared equipment is charged and carries out locking to shared equipment when in use.
In the prior art, a solution be electronic lock is installed in shared equipment come complete shared equipment charging and Lock.Electronic lock is wirelessly communicated with remote server, client by share equipment on identification code come Communicated progress authentication with remote server, and authentication is opened by rear, the remote server control electronic lock unlocking Begin metered.After user is using shared device end, the electronic lock is locked, Server remote receives the electricity The enciphered information of son lock, and terminate the charging to client.This scheme is due to passing through wireless network between server and electronic lock Communicated and produce traffic fee;In addition, the electronic lock with telecommunication is expensive, cause Project in Operation cost high.
Another solution is that shared equipment is locked by mechanical dial-up lock, and client passes through in shared equipment Identification code carry out authentication, and receive the unlocking cipher that server sends over and unlocked manually.Because machinery is dialled The password of code lock is fixed, and passes through manual dial-up.So user remembers password or forgets to upset password, directly lead to when next time uses Cross the password remembered and unlock manually and shared equipment can be used, and require no the authentication of server, so as to produce receipts not The problem of to cost of use.
The content of the invention
It is contemplated that at least solving one of technical problem in correlation technique to a certain extent.Therefore, the present invention One purpose is to propose a kind of shared equipment dynamic puzzle-lock system.
To achieve the above object, shared equipment dynamic puzzle-lock system according to embodiments of the present invention, the shared equipment Dynamic puzzle-lock system includes:
Shared equipment dynamic puzzle-lock, client device and server;The shared equipment dynamic puzzle-lock includes password Lock set and coded lock unique identifier;The coded lock component include processor, real-time clock, non-volatile memory medium, Cipher inputting keyboard, opening drive circuit, lock system and battery;
The real-time clock provides clock information for the processor, and the non-volatile memory medium is used for storage first and added Key, the cipher inputting keyboard is used to input unlocking cipher, and the battery provides power supply for the coded lock component;
The client device obtains the coded lock unique identifier pair according to the coded lock unique identifier The device numbering answered, and the device numbering is sent to the server;
The server is obtained and the second encryption key of the first encryption key identical according to the device numbering, and Computing is encrypted according to second encryption key and server clock and generates the unlocking cipher;The unlocking cipher is sent out Deliver to the client device;
The processor obtains first encryption key, and according to first encryption key and clock information carry out with The same cryptographic calculation generation dynamic password of server end;The processor also obtains the unlocking cipher, and the unlocking is close Code is compared with the dynamic password;The driving electricity of unlocking is controlled if the dynamic password is identical with the unlocking cipher Road drives the lock system to unlock;Otherwise, do not process.
According to one embodiment of present invention, the dynamic password be no less than one group, it is described be no less than one group it is dynamically close Code according to first encryption key and the clock information at set time intervals and setting time range and the clothes The same cryptographic calculation generation in business device end.
According to one embodiment of present invention, forward and backward setting time section of the time range set as current time.
According to one embodiment of present invention, it is described that fortune is encrypted according to second encryption key and server clock Calculate the generation unlocking cipher and specifically include hash cryptographic calculation and coding mapping computing.
According to one embodiment of present invention, it is described that fortune is encrypted according to second encryption key and server clock Calculating the generation unlocking cipher also includes encrypting and decrypting computing.
According to one embodiment of present invention, the coded lock component also includes bluetooth module, and the bluetooth module is with institute State client device wireless connection, and receive the unlocking cipher that the client device is sent, the bluetooth module is by institute Unlocking cipher is stated to transmit to the processor.
According to one embodiment of present invention, when the client device also receives the server of the server Clock, and the server clock is sent to the bluetooth module, the bluetooth module sends the server clock to institute Processor is stated, the processor is corrected to the clock information.
According to one embodiment of present invention, during the coded lock unique identifier is Quick Response Code, bar code or numbered It is any one or more.
The embodiment of the present invention provides a kind of shared equipment dynamic puzzle-lock system, the shared equipment dynamic puzzle-lock system Obtained by server according to the device numbering and the second encryption key of the first encryption key identical, and according to described Second encryption key and server clock are encrypted computing and generate the unlocking cipher;Place in shared equipment dynamic puzzle-lock Manage device and the cryptographic calculation generation dynamic password same with server end is carried out according to first encryption key and clock information;And The unlocking cipher is compared with the dynamic password;If the dynamic password is identical with the unlocking cipher, control The opening drive circuit drives the lock system to unlock;Otherwise, do not process.The shared equipment dynamic puzzle-lock system is real Show the dynamic puzzle-lock system based on time change, generated cipher random, dynamic password protection is carried out to shared equipment, so that The security of the shared equipment of increase.
Further, since shared dynamic puzzle-lock reduces the flow of radio communication without directly being communicated with server Expense, reduces the operating cost of project.
Brief description of the drawings
Fig. 1 is shared equipment dynamic puzzle-lock system structured flowchart provided in an embodiment of the present invention;
Fig. 2 is shared equipment dynamic puzzle-lock modular construction block diagram provided in an embodiment of the present invention;
Fig. 3 is another shared equipment dynamic puzzle-lock modular construction block diagram provided in an embodiment of the present invention.
Reference:
Shared equipment dynamic puzzle-lock 10;
Coded lock component 101;
Processor 1011;
Real-time clock 1012;
Non-volatile memory medium 1013;
Cipher inputting keyboard 1014;
Opening drive circuit 1015;
Lock system 1016;
Battery 1017;
Bluetooth module 1018;
Coded lock unique identifier 102;
Client device 20;
Server 30.
The realization, functional characteristics and advantage of the object of the invention will be described further referring to the drawings in conjunction with the embodiments.
Embodiment
In order that those skilled in the art more fully understand the present invention program, below in conjunction with the embodiment of the present invention Accompanying drawing, the technical scheme in the embodiment of the present invention is clearly and completely described.Unless otherwise defined, it is used herein All technologies and scientific terminology are identical with belonging to the implication that the those skilled in the art of the present invention are generally understood that.Herein Used term is intended merely to describe the purpose of specific embodiment in the description of the invention, it is not intended that in limitation originally Invention.
Referenced herein " embodiment " is it is meant that the special characteristic, structure or the characteristic that describe can be wrapped in conjunction with the embodiments In at least one embodiment of the present invention.Each position in the description occur the phrase might not each mean it is identical Embodiment, nor the independent or alternative embodiment with other embodiments mutual exclusion.Those skilled in the art explicitly and Implicitly understand, embodiment described herein can be combined with other embodiments.
Refering to Fig. 1 and Fig. 2, Fig. 1 is shared equipment dynamic puzzle-lock system structured flowchart provided in an embodiment of the present invention;Figure 2 be the shared modular construction block diagram of equipment dynamic puzzle-lock 10 provided in an embodiment of the present invention.
A kind of shared equipment dynamic puzzle-lock system, the shared equipment dynamic puzzle-lock system includes:Shared equipment is moved State coded lock 10, client device 20 and server 30.The shared equipment dynamic puzzle-lock 10 includes the He of coded lock component 101 Coded lock unique identifier 102;The coded lock component 101 includes processor 1011, real-time clock 1012, non-volatile memory Medium 1013, cipher inputting keyboard 1014, opening drive circuit 1015, lock system 1016 and battery 1017.
The client device 20 and the wireless connection of server 30.The coded lock component 101 is arranged on described common Enjoy in equipment dynamic puzzle-lock 10, the coded lock unique identifier 102 is arranged on the shared equipment dynamic puzzle-lock 10 Surface.
Alternatively, in one embodiment of the invention, the coded lock unique identifier 102 can also be arranged on institute State shared equipment other positions.The other positions are preferably relatively obvious position, so as to be user-friendly the client End equipment 20 obtains the coded lock unique identifier 102.
The real-time clock 1012, non-volatile memory medium 1013, cipher inputting keyboard 1014 and opening drive circuit 1015 are connected with the processor 1011 respectively;The opening drive circuit 1015 is also connected with the lock system 1016;It is described Battery 1017 is electric with the real-time clock 1012, non-volatile memory medium 1013, cipher inputting keyboard 1014, driving of unlocking respectively Road 1015 and processor 1011 are connected.
Alternatively, in one embodiment of the invention, the real-time clock 1012, non-volatile memory medium 1013 can be with It is integrated in the inside of the processor 1011.The outside of the processor 1011 can also be arranged on by discrete component.
The real-time clock 1012 is that the processor 1011 provides clock information, and the non-volatile memory medium 1013 is used In storing the first encryption key, the cipher inputting keyboard 1014 is used to input the unlocking cipher, and the battery 1017 is institute State coded lock component 101 and power supply is provided.
The client device 20 obtains the coded lock unique identifier 102, according to the coded lock unique identification Mark 102 obtains the corresponding device numbering of the coded lock unique identifier 102, and the device numbering is sent to described Server 30;
The server 30 is obtained and the second encryption key of the first encryption key identical according to the device numbering, And the computing generation unlocking cipher is encrypted according to second encryption key and the clock of server 30;The unlocking is close Code is sent to the client device 20;
The processor 1011 obtains first encryption key, and is entered according to first encryption key and clock information The row cryptographic calculation generation dynamic password same with the end of server 30;The processor 1011 also obtains the unlocking cipher, will The unlocking cipher is compared with the dynamic password;Controlled if the dynamic password is identical with the unlocking cipher described Opening drive circuit 1015 drives the lock system 1016 to unlock;Otherwise, do not process.
More specifically, the shared equipment dynamic puzzle-lock system specific work process is:Institute is needed to use in user When stating shared equipment, the coded lock unique identifier 102 is obtained by the client device 20.
Alternatively, in one embodiment of the invention, the coded lock unique identifier 102 is Quick Response Code, bar code Or it is any one or more in numbering.
User can obtain the coded lock unique identifier by way of the scanning Quick Response Code or bar code 102, the coded lock unique identifier 102 can also be obtained by way of being manually entered the numbering.According to described close Code lock unique identifier 102 obtains the corresponding device numbering of the coded lock unique identifier 102, and the equipment is compiled Number send to the server 30;The server 30 inquires about database according to the device numbering, and is obtained from database Second encryption key corresponding to the device numbering, using second encryption key and the time of current server 30 as Computing is encrypted in input parameter, so as to produce the unlocking cipher.
Preferably, in one embodiment of the invention, it is described according to second encryption key and server clock Computing, which is encrypted, includes hash cryptographic calculation and coding mapping computing, and the hash cryptographic calculation is by second encryption key And the time of current server 30 is input in hash cryptographic calculation function as parameter.The hash cryptographic calculation function is defeated Go out the encryption output data of fixed bit.
Preferably, in one embodiment of the invention, the hash cryptographic calculation function uses SHA-256 algorithm letters Number.
Alternatively, in one embodiment of the invention, the hash cryptographic calculation function can also be using other hash Algorithmic function such as other deformation algorithms of SHA-1, MD5 algorithm, SHA.The hash cryptographic calculation function is not limited to above-mentioned algorithm, Other algorithms can be used.
In one embodiment of the invention, because the SHA-256 algorithmic functions export the encryption of 256 fixed bits Data.And the conventional Password Input value of coded lock is the integer value of 4,6 or 8.Therefore need the hash encryption fortune That calculates function output fixes the integer value that 256 bit values are converted into 4,6 or 8 by the coding mapping computing.Described 4 Position, the integer value of 6 or 8 are the unlocking cipher.
Preferably, in one embodiment of the invention, the unlocking cipher is 6 integer values.
It should be noted that in other embodiments of the invention, the coding mapping output can also be alphabetical or it His form.It is not limited in the combination of numeral, letter or number and letter.
The server 30 is produced after the unlocking cipher, and is wirelessly sent the unlocking cipher to described Client device 20, the client device 20 receives the unlocking cipher and shown.
User carries out unlocking operation according to the unlocking cipher, is inputted by the cipher inputting keyboard 1014.When When the cipher inputting keyboard 1014 has output signal, trigger signal is produced.The processor 1011 is triggered.Now, Illustrate that user is carrying out carrying out unlocking operation using unlocking cipher.The one side of processor 1011 records the password input key The input password of disk 1014;On the other hand, the processor 1011 is by reading the non-volatile memory medium 1013, and obtains First encryption key in the non-volatile memory medium 1013 is pre-stored within, according to first encryption key and institute The clock information for stating the current time of the generation of real-time clock 1012 is carried out and the cryptographic calculation life same with the end of server 30 Into dynamic password;Then the dynamic password is compared with the unlocking cipher;If the dynamic password is unlocked with described Password is identical, then controls the opening drive circuit 1015 to drive the lock system 1016 to unlock;Otherwise, do not process.
Further, in one embodiment of the invention, the dynamic password be no less than one group, it is described to be no less than one Group dynamic password according to first encryption key and the clock information at set time intervals and setting time range The cryptographic calculation generation same with the end of server 30.
In an embodiment of the invention, forward and backward setting time section of the time range set as current time.Can Elect current time as forward and backward each 5 minutes.
More specifically, in one embodiment of the invention, by the server 30 and processing by the way of asynchronous Device 1011 produces the unlocking cipher and dynamic password respectively.In order to which compatibility is due to the asynchronously produced unlocking cipher and dynamic The inconsistency of password, the clock information for the current time that the processor 1011 is produced using the real-time clock 1012 is in The heart and at set time intervals and setting time range and same with the end of server 30 cryptographic calculation generation institute State dynamic password.For example, the clock information of the current time was 12 o'clock sharps, with 1 second between the time of the setting Every, with 10 minutes time ranges for setting, the processor 1011 assigns to ten two points five/production 11: 55 Raw 600 groups of dynamic passwords.The processor 1011 carries out 600 groups of dynamic passwords of generation and the unlocking cipher one by one Compare, if one of which is identical with the unlocking cipher in 600 groups of dynamic passwords, control the opening drive circuit The 1015 driving lock systems 1016 are unlocked;Otherwise, do not process.
It is further to note that it is described in other embodiments, can also by the end of server 30 generate it is multigroup Unlocking cipher.It is compared by inputting multigroup unlocking cipher with the dynamic password.
In the embodiment of the present invention, dynamic password is produced by asynchronous mode, due to only when user inputs unlocking cipher Multigroup dynamic password is produced, without producing dynamic password in real time, so that the shared equipment dynamic puzzle-lock 10 is more Plus saving power supply, extend the use time of the battery 1017, reduce the maintenance of the shared equipment dynamic puzzle-lock 10 into This.
Alternatively, in an embodiment of the invention, it is described to be carried out according to second encryption key and server clock Cryptographic calculation also includes encrypting and decrypting computing.
Alternatively, in an embodiment of the invention, the encrypting and decrypting computing can using symmetric cryptography decipherment algorithm or Asymmetric encryption decipherment algorithm.The encrypting and decrypting computing can also use other encryption-decryption algorithms, however it is not limited to described right Claim or/and asymmetric encryption decryption computing.
In order to carry out further encipherment protection to the input parameter such as second encryption key and the clock of server 30. During one of the present invention implements, protection is encrypted using symmetrical or/and asymmetric encryption computing, and by it is described symmetrically or/and Asymmetric encryption decryption computing output carries out the hash cryptographic calculation and coding mapping computing as new parameter, so as to generate The unlocking cipher;Now, the processor 1011 of the shared equipment dynamic puzzle-lock 10 is also carried out and the end of server 30 Same cryptographic calculation generation dynamic password.
It should be noted that the implementation procedure of the encrypting and decrypting computing and hash cryptographic calculation is in no particular order.
Refering to Fig. 3, it is illustrated that for another shared modular construction frame of equipment dynamic puzzle-lock 10 provided in an embodiment of the present invention Figure.
Alternatively, in one embodiment of the invention, the coded lock component 101 also includes bluetooth module 1018, institute Bluetooth module 1018 is stated to be connected with the processor 1011.The bluetooth module 1018 wirelessly connects with the client device 20 Connect, and receive the unlocking cipher that the client device 20 is sent, the unlocking cipher is transmitted to the processor 1011。
Alternatively, in one embodiment of the invention, the bluetooth module 1018 can be integrated in the processor 1011 inside.The outside of the processor 1011 can also be arranged on by discrete component.
More specifically, in embodiments of the present invention, it is attached by bluetooth module 1018 with client device 20, institute State client device 20 to receive after the unlocking cipher that the server 30 is sended over, on the one hand, the unlocking is close Code is shown, so as to facilitate user to be unlocked manually;On the other hand, by the unlocking cipher by the bluetooth send to The bluetooth module 1018, the bluetooth module 1018 transmits the unlocking cipher to the processor 1011.The processing Device 1011 controls the opening drive circuit 1015 to carry out unlocking operation.
Alternatively, in one embodiment of the invention, the processor 1011 also detects the opening drive circuit 1015 locking state, and add the locking state information transfer to the bluetooth module 1018, pass through the bluetooth module 1018 send the locking state information to the server 30 by the cell-phone customer terminal.The server 30 is according to institute Stating locking state information can be automatically stopped to client progress charging.After user has used the shared equipment, manually The shared device password lock is controlled to be locked, the processor 1011 can detect institute by the opening drive circuit 1015 State the locking state of shared device password lock.
Alternatively, in one embodiment of the invention, the client device 20 also receives the institute of the server 30 The clock of server 30 is stated, and the clock of server 30 is sent to the bluetooth module 1018, the bluetooth module 1018 will The clock of server 30 is sent to the processor 1011, and described 1011 pairs of clock informations of processor are corrected.
In embodiments of the present invention, because the shared equipment dynamic puzzle-lock 10 is independent, it is not directly connected to To interconnection net state, the real-time clock 1012 in the shared equipment dynamic puzzle-lock 10 may go out in prolonged work The existing clock information deviation, in order to further make the clock information be consistent with the clock of server 30, from And the clock information is corrected by the clock of server 30.The clock of server 30 is kept to believe with the clock The uniformity of breath.
Alternatively, in one embodiment of the invention, the processor 1011 and the server 30 can also be according to The time interval of setting is generated synchronously the dynamic password and the unlocking cipher.For example, the processor 1011 with it is described Server 30 can arrange, using 12 o'clock sharps as beginning, the dynamic password and unlocking cipher to be generated once respectively every 5 minutes.
It should be noted that the cryptographic calculation of the server 30 is not limited to perform at the end of server 30, also may be used Performed so that the cryptographic calculation is put to client device 20.
The embodiment of the present invention provides a kind of shared equipment dynamic puzzle-lock system, the shared equipment dynamic puzzle-lock system By server 30 according to device numbering obtain with the second encryption key of the first encryption key identical, and according to described the Two encryption keys and the clock of server 30 are encrypted computing and generate the unlocking cipher;Processor 1011 adds according to described first Key and clock information carry out the cryptographic calculation generation dynamic password same with the end of server 30;And by the unlocking cipher with The dynamic password is compared;If the dynamic password is identical with the unlocking cipher, the opening drive circuit is controlled The 1015 driving lock systems 1016 are unlocked;Otherwise, do not process.The shared equipment dynamic puzzle-lock system, which is realized, to be based on The dynamic puzzle-lock system 1016 of time change, carries out dynamic password protection to shared equipment, cipher random is generated, so as to increase The security of shared equipment.
Further, since shared dynamic puzzle-lock reduces the stream of radio communication without directly being communicated with server 30 Amount expense, so as to reduce the operating cost of project.
Dynamic password is produced by asynchronous mode, it is close to produce multigroup dynamic when user inputs unlocking cipher due to only Code, without producing dynamic password in real time, so that the shared equipment dynamic puzzle-lock 10 more saves power supply, prolongs The use time of the long battery 1017, reduces the maintenance cost of the shared equipment dynamic puzzle-lock 10.
Communicated by bluetooth module 1018 with client device 20, and receive the institute that the client device 20 is sent Unlocking cipher is stated, the unlocking cipher is transmitted to the processor 1011.Realize by 30 pairs of shared dynamics of server The unlocking control of coded lock.
The synchronous correction of time is also carried out by the bluetooth module 1018 so that the shared dynamic puzzle-lock and service The time synchronized of device 30, strengthens the shared dynamic puzzle-lock and the uniformity of the time of server 30.
It is further to note that each functional module in each embodiment of the invention can be integrated in a processing list In member or modules are individually physically present, can also two or more modules it is integrated in a unit.On Stating integrated unit can both be realized in the form of hardware, it would however also be possible to employ hardware adds the form of SFU software functional unit to realize.
The above-mentioned integrated unit realized in the form of SFU software functional unit, can be stored in a non-volatile computer In read/write memory medium.Realize above-mentioned each SFU software functional unit function relative program instruction be stored in it is described non-volatile In computer read/write memory medium, described program instruction is to cause a computer installation (can be personal computer, take Business device 30, or network equipment, intelligent terminal etc.) or processor (Processor) execution each embodiment institute of the invention State the part steps of method.And foregoing storage medium includes:USB flash disk, mobile hard disk, read-only storage (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disc or CD etc. are various to deposit Store up the medium of program code.
Embodiments of the invention are these are only, the scope of the claims of the present invention are not intended to limit, although with reference to the foregoing embodiments The present invention is described in detail, for those skilled in the art comes, it still can be to foregoing each specific reality Apply the technical scheme described in mode to modify, or equivalence replacement is carried out to which part technical characteristic.It is every to utilize this The equivalent structure that description of the invention and accompanying drawing content are done, is directly or indirectly used in other related technical fields, similarly Within scope of patent protection of the present invention.
In the description of this specification, reference term " one embodiment ", " some embodiments ", " example ", " specifically show The description of example " or " some examples " etc. means to combine specific features, structure, material or the spy that the embodiment or example are described Point is contained at least one embodiment of the present invention or example.In this manual, to the schematic representation of above-mentioned term not Necessarily refer to identical embodiment or example.Moreover, specific features, structure, material or the feature of description can be any One or more embodiments or example in combine in an appropriate manner.
Although embodiments of the invention have been shown and described above, it is to be understood that above-described embodiment is example Property, it is impossible to limitation of the present invention is interpreted as, one of ordinary skill in the art is not departing from the principle and objective of the present invention In the case of above-described embodiment can be changed within the scope of the invention, change, replace and modification.

Claims (8)

1. a kind of shared equipment dynamic puzzle-lock system, it is characterised in that the shared equipment dynamic puzzle-lock system includes:Altogether Enjoy equipment dynamic puzzle-lock, client device and server;The shared equipment dynamic puzzle-lock includes coded lock component and close Code lock unique identifier;The coded lock component includes processor, real-time clock, non-volatile memory medium, password input key Disk, opening drive circuit, lock system and battery;
The real-time clock provides clock information for the processor, and it is close that the non-volatile memory medium is used for the encryption of storage first Key, the cipher inputting keyboard is used to input unlocking cipher, and the battery provides power supply for the coded lock component;
It is corresponding that the client device obtains the coded lock unique identifier according to the coded lock unique identifier Device numbering, and the device numbering is sent to the server;
The server is obtained and the second encryption key of the first encryption key identical according to the device numbering, according to institute State the second encryption key and server clock is encrypted computing and generates the unlocking cipher;And by the unlocking cipher send to The client device;
The processor obtains first encryption key, and is carried out and service according to first encryption key and clock information The same cryptographic calculation generation dynamic password in device end;The processor also obtains the unlocking cipher, by the unlocking cipher with The dynamic password is compared;The opening drive circuit is controlled to drive if the dynamic password is identical with the unlocking cipher The dynamic lock system is unlocked;Otherwise, do not process.
2. shared equipment dynamic puzzle-lock system according to claim 1, it is characterised in that the dynamic password is many In one group, between the time for being no less than one group of dynamic password according to first encryption key and the clock information to set Every and the time range cryptographic calculation same with the server end of setting generate.
3. shared equipment dynamic puzzle-lock system according to claim 2, it is characterised in that the time range of the setting For the forward and backward setting time section of current time.
4. shared equipment dynamic puzzle-lock system according to claim 1, it is characterised in that described to add according to described second Key and server clock are encrypted computing and specifically include hash cryptographic calculation and coding mapping computing.
5. shared equipment dynamic puzzle-lock system according to claim 4, it is characterised in that described to add according to described second Computing, which is encrypted, in key and server clock also includes encrypting and decrypting computing.
6. shared equipment dynamic puzzle-lock system according to claim 1, it is characterised in that the coded lock component is also wrapped Bluetooth module is included, the bluetooth module receives the institute that the client device is sent with the client device wireless connection Unlocking cipher is stated, the bluetooth module transmits the unlocking cipher to the processor.
7. shared equipment dynamic puzzle-lock system according to claim 6, it is characterised in that the client device also connects The server clock of the server is received, and the server clock is sent to the bluetooth module, the bluetooth mould Block sends the server clock to the processor, and the processor is corrected to the clock information.
8. shared equipment dynamic puzzle-lock system according to claim 1, it is characterised in that the coded lock unique identification It is designated any one or more in Quick Response Code, bar code or numbering.
CN201710417437.9A 2017-06-06 2017-06-06 A kind of shared equipment dynamic puzzle-lock system Pending CN107103676A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710417437.9A CN107103676A (en) 2017-06-06 2017-06-06 A kind of shared equipment dynamic puzzle-lock system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710417437.9A CN107103676A (en) 2017-06-06 2017-06-06 A kind of shared equipment dynamic puzzle-lock system

Publications (1)

Publication Number Publication Date
CN107103676A true CN107103676A (en) 2017-08-29

Family

ID=59660942

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710417437.9A Pending CN107103676A (en) 2017-06-06 2017-06-06 A kind of shared equipment dynamic puzzle-lock system

Country Status (1)

Country Link
CN (1) CN107103676A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108122118A (en) * 2017-12-29 2018-06-05 中国印钞造币总公司 Dynamic password providing method and device, article anti-counterfeit methods, devices and systems
CN108198278A (en) * 2017-12-01 2018-06-22 王群 A kind of control mode of chest lock administration system
CN108234651A (en) * 2018-01-02 2018-06-29 京东方科技集团股份有限公司 A kind of shared vehicles management method, device, system and equipment, storage medium
CN108320356A (en) * 2018-02-02 2018-07-24 陈旭 Lock control method, apparatus and system
CN109102607A (en) * 2018-08-09 2018-12-28 上海幸卓智能科技有限公司 Method for unlocking coded lock, system, equipment, coded lock and server
CN109472904A (en) * 2018-11-20 2019-03-15 北京千丁互联科技有限公司 Door lock password management system and method
CN109712275A (en) * 2017-10-25 2019-05-03 中国电信股份有限公司 Solve lock control device, system and method
CN110211268A (en) * 2019-06-04 2019-09-06 北京一砂信息技术有限公司 A kind of client, server, system, method and the storage medium of timeliness random cipher unlock smart lock
CN110349297A (en) * 2018-04-01 2019-10-18 顾雍舟 Universal shared dynamic password lockset system
CN110766845A (en) * 2019-09-11 2020-02-07 中国南方电网有限责任公司 Identification method and device for power construction user information and computer equipment
CN110910544A (en) * 2019-12-17 2020-03-24 深圳市深华方科技有限公司 Dynamic password door opening method and door lock
WO2020140363A1 (en) * 2019-01-03 2020-07-09 上海助邦信息技术有限公司 Dynamic password-enabled storage box system
CN111447613A (en) * 2019-01-16 2020-07-24 南京快轮智能科技有限公司 Encryption system for shared products
CN111599048A (en) * 2020-05-31 2020-08-28 西安亿力通网络科技有限公司 Dynamic coded lock with multiple unlocking modes and management system
CN111800266A (en) * 2020-08-19 2020-10-20 福州大学 Off-line sharing equipment control system and method based on real-time reference
CN112396738A (en) * 2020-12-01 2021-02-23 深圳市汇顶科技股份有限公司 Unlocking method of shared device and related device
CN112419549A (en) * 2020-11-04 2021-02-26 深圳Tcl新技术有限公司 Control method of intelligent door lock, intelligent door lock and storage medium
CN112712612A (en) * 2019-10-09 2021-04-27 云丁网络技术(北京)有限公司 Method, device, computer readable medium and equipment for controlling intelligent door lock
CN114333115A (en) * 2021-12-29 2022-04-12 广州商景网络科技有限公司 Unlocking method and device based on dynamic password, electronic lock device and control system
CN114362941A (en) * 2021-12-30 2022-04-15 深圳市元征科技股份有限公司 Offline mode authorization method and device, electronic equipment and storage medium
CN114513301A (en) * 2021-12-31 2022-05-17 唯思科技有限公司 System and method for realizing dynamic Wi-Fi password display
CN114745106A (en) * 2022-03-22 2022-07-12 北京大想智能科技有限公司 Control password generation method, unlocking method, electronic device and storage medium
CN115100762A (en) * 2022-05-31 2022-09-23 深圳市旭子科技有限公司 Safe unlocking method for generating 12-bit true random dynamic password
CN114745106B (en) * 2022-03-22 2024-06-21 北京大想智能科技有限公司 Control password generation method, unlocking method, electronic device and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6057764A (en) * 1998-08-20 2000-05-02 Williams; Melvin P. Dynamically bypassed alarm system
JP2007025802A (en) * 2005-07-12 2007-02-01 Dainippon Printing Co Ltd Gate system and gate release method using radio communication terminal
CN102477820A (en) * 2011-09-07 2012-05-30 贾松仁 Dynamic password-based electronic lock system and authentication method thereof
CN104123775A (en) * 2014-07-22 2014-10-29 杜明浩 Dynamic password lock
CN204833402U (en) * 2015-07-21 2015-12-02 杭州晟元数据安全技术股份有限公司 Two -dimensional code developments trick lock
CN105243752A (en) * 2015-09-11 2016-01-13 赛酷特(北京)信息技术有限公司 Intelligent locking system, and system and method for renting public bike based on same
CN105696870A (en) * 2016-03-27 2016-06-22 华北理工大学 Dynamic coded lock applying Bluetooth technology

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6057764A (en) * 1998-08-20 2000-05-02 Williams; Melvin P. Dynamically bypassed alarm system
JP2007025802A (en) * 2005-07-12 2007-02-01 Dainippon Printing Co Ltd Gate system and gate release method using radio communication terminal
CN102477820A (en) * 2011-09-07 2012-05-30 贾松仁 Dynamic password-based electronic lock system and authentication method thereof
CN104123775A (en) * 2014-07-22 2014-10-29 杜明浩 Dynamic password lock
CN204833402U (en) * 2015-07-21 2015-12-02 杭州晟元数据安全技术股份有限公司 Two -dimensional code developments trick lock
CN105243752A (en) * 2015-09-11 2016-01-13 赛酷特(北京)信息技术有限公司 Intelligent locking system, and system and method for renting public bike based on same
CN105696870A (en) * 2016-03-27 2016-06-22 华北理工大学 Dynamic coded lock applying Bluetooth technology

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109712275A (en) * 2017-10-25 2019-05-03 中国电信股份有限公司 Solve lock control device, system and method
CN109712275B (en) * 2017-10-25 2021-11-05 中国电信股份有限公司 Unlocking control device, system and method
CN108198278A (en) * 2017-12-01 2018-06-22 王群 A kind of control mode of chest lock administration system
CN108122118A (en) * 2017-12-29 2018-06-05 中国印钞造币总公司 Dynamic password providing method and device, article anti-counterfeit methods, devices and systems
CN108234651A (en) * 2018-01-02 2018-06-29 京东方科技集团股份有限公司 A kind of shared vehicles management method, device, system and equipment, storage medium
CN108320356A (en) * 2018-02-02 2018-07-24 陈旭 Lock control method, apparatus and system
CN110349297A (en) * 2018-04-01 2019-10-18 顾雍舟 Universal shared dynamic password lockset system
CN109102607A (en) * 2018-08-09 2018-12-28 上海幸卓智能科技有限公司 Method for unlocking coded lock, system, equipment, coded lock and server
CN109472904A (en) * 2018-11-20 2019-03-15 北京千丁互联科技有限公司 Door lock password management system and method
CN109472904B (en) * 2018-11-20 2021-04-06 北京千丁互联科技有限公司 Door lock password management system and method
WO2020140363A1 (en) * 2019-01-03 2020-07-09 上海助邦信息技术有限公司 Dynamic password-enabled storage box system
CN111447613A (en) * 2019-01-16 2020-07-24 南京快轮智能科技有限公司 Encryption system for shared products
CN110211268A (en) * 2019-06-04 2019-09-06 北京一砂信息技术有限公司 A kind of client, server, system, method and the storage medium of timeliness random cipher unlock smart lock
CN110766845A (en) * 2019-09-11 2020-02-07 中国南方电网有限责任公司 Identification method and device for power construction user information and computer equipment
CN112712612A (en) * 2019-10-09 2021-04-27 云丁网络技术(北京)有限公司 Method, device, computer readable medium and equipment for controlling intelligent door lock
CN110910544A (en) * 2019-12-17 2020-03-24 深圳市深华方科技有限公司 Dynamic password door opening method and door lock
CN111599048A (en) * 2020-05-31 2020-08-28 西安亿力通网络科技有限公司 Dynamic coded lock with multiple unlocking modes and management system
CN111800266A (en) * 2020-08-19 2020-10-20 福州大学 Off-line sharing equipment control system and method based on real-time reference
CN112419549A (en) * 2020-11-04 2021-02-26 深圳Tcl新技术有限公司 Control method of intelligent door lock, intelligent door lock and storage medium
CN112396738A (en) * 2020-12-01 2021-02-23 深圳市汇顶科技股份有限公司 Unlocking method of shared device and related device
CN114333115A (en) * 2021-12-29 2022-04-12 广州商景网络科技有限公司 Unlocking method and device based on dynamic password, electronic lock device and control system
CN114362941A (en) * 2021-12-30 2022-04-15 深圳市元征科技股份有限公司 Offline mode authorization method and device, electronic equipment and storage medium
CN114513301A (en) * 2021-12-31 2022-05-17 唯思科技有限公司 System and method for realizing dynamic Wi-Fi password display
CN114745106A (en) * 2022-03-22 2022-07-12 北京大想智能科技有限公司 Control password generation method, unlocking method, electronic device and storage medium
CN114745106B (en) * 2022-03-22 2024-06-21 北京大想智能科技有限公司 Control password generation method, unlocking method, electronic device and storage medium
CN115100762A (en) * 2022-05-31 2022-09-23 深圳市旭子科技有限公司 Safe unlocking method for generating 12-bit true random dynamic password
CN115100762B (en) * 2022-05-31 2023-12-26 深圳市旭子科技有限公司 Safe unlocking method for generating 12-bit true random dynamic password

Similar Documents

Publication Publication Date Title
CN107103676A (en) A kind of shared equipment dynamic puzzle-lock system
CN111191288B (en) Block chain data access right control method based on proxy re-encryption
US10431029B2 (en) Access control system
CN109495274B (en) Decentralized intelligent lock electronic key distribution method and system
CN101535845B (en) Authenticated radio frequency identification and key distribution system therefor
US9286481B2 (en) System and method for secure and distributed physical access control using smart cards
US6985583B1 (en) System and method for authentication seed distribution
CN104363215B (en) A kind of encryption method and system based on attribute
US20120155636A1 (en) On-Demand Secure Key Generation
WO2021022246A1 (en) Systems and methods for generating signatures
CN101409619B (en) Flash memory card and method for implementing virtual special network key exchange
US20140006806A1 (en) Effective data protection for mobile devices
CN111324881B (en) Data security sharing system and method fusing Kerberos authentication server and block chain
CN107209983A (en) Wireless key for certification is managed
CN103647645B (en) The dynamic password authentication method of many certificate servers, system and device
CN108989033A (en) A kind of cloud storage method of controlling security and system based on public keys pond
CN108471352A (en) Processing method, system, computer equipment based on distributed private key and storage medium
WO2021073953A1 (en) Digital signature generation using a cold wallet
CN107547530A (en) On-line/off-line keyword search methodology and its cloud computing application system based on attribute under mobile cloud environment
US20090254749A1 (en) Cooperation method and system of hardware secure units, and application device
CN111327419B (en) Method and system for resisting quantum computation block chain based on secret sharing
CN114267100B (en) Unlocking authentication method and device, security chip and electronic key management system
CN114143094A (en) Multi-authorization attribute-based verifiable encryption method based on block chain
CN114978525A (en) Data security authentication method and system based on BIM
CN113595725B (en) Communication system and communication method based on quantum key card arrangement

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170829