CN109963274A - Method, equipment and the computer storage medium of wireless unlock electronic equipment - Google Patents

Method, equipment and the computer storage medium of wireless unlock electronic equipment Download PDF

Info

Publication number
CN109963274A
CN109963274A CN201711430604.XA CN201711430604A CN109963274A CN 109963274 A CN109963274 A CN 109963274A CN 201711430604 A CN201711430604 A CN 201711430604A CN 109963274 A CN109963274 A CN 109963274A
Authority
CN
China
Prior art keywords
equipment
portable electronic
electronic device
operate
connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711430604.XA
Other languages
Chinese (zh)
Other versions
CN109963274B (en
Inventor
陈桂鸿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Traders Technology Co Ltd
Original Assignee
Shanghai Traders Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Traders Technology Co Ltd filed Critical Shanghai Traders Technology Co Ltd
Priority to CN201711430604.XA priority Critical patent/CN109963274B/en
Publication of CN109963274A publication Critical patent/CN109963274A/en
Application granted granted Critical
Publication of CN109963274B publication Critical patent/CN109963274B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a kind of methods and apparatus for unlocking electronic equipment.The described method comprises the following steps: the first portable electronic device in one or more of portable electronic devices initiates to scan with holotype, and equipment can be operated in one or more of first operated in equipment and initiate to broadcast with slave pattern, the first identifier that the broadcast can operate equipment comprising described first;First portable electronic device judge the first identifier whether authorization can operate in device identification list, if it is to described first can operate equipment initiate first connection, and described first can operate equipment keep it is described first connection;Equipment can be operated to described first in the portable electronic device and sends unlock message, and can operate equipment described first and respond the unlock message, be unlocked.

Description

Method, equipment and the computer storage medium of wireless unlock electronic equipment
Technical field
The invention mainly relates to wireless communication field more particularly to a kind of method, apparatus and calculating of wireless unlocker device Machine storage medium.
Background technique
Some sensitive informations or the electronic equipment of private information of being related to only allow the person of having permission to access.Therefore these electricity After sub- equipment is locked, it could be used after needing the person of having permission to unlock.Conventional unlocking manner includes input password, uses radio frequency Card verifying, input biological information (such as sound, fingerprint, iris, face) verifying etc..These unlocking manners require it is artificial with it is electric Sub- equipment interaction could be completed.
The mode wirelessly unlocked using Bluetooth protocol has been proposed.Such as it is right using wearable device (such as bracelet) Mobile terminal is unlocked.This unlocking process is voluntarily completed during wearable device is close to mobile terminal, to exempt from In addition to artificial unlocking process.
But current bluetooth unlocking manner needs in unlocker device and is unlocked holding Chief Signal Boatswain connection between equipment.Cause This Bluetooth protocol regulation, a unlocker device same time can only match one and be unlocked equipment.And in some scenes, it is desirable that One unlocker device can unlock it is multiple be unlocked equipment and/or one be unlocked equipment can be by multiple unlocker device solutions Lock.Therefore current bluetooth unlocking manner can not adapt to a unlocker device and it is multiple be unlocked it is between equipment and/or more A unlocker device and a unlock demand being unlocked between equipment.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of method, apparatus of wireless unlock electronic equipment and computer to deposit Storage media allows the unlock between one or more unlocker devices and one or more unlocker devices.
In order to solve the above technical problems, the present invention provides a kind of methods of wireless unlock electronic equipment, at one or more A portable electronic device and one or more can be operated and be carried out between equipment, the described method comprises the following steps: described one The first portable electronic device in a or multiple portable electronic devices initiates to scan with holotype, and one or more A first operated in equipment can operate equipment and initiate to broadcast with slave pattern, and the broadcast can operate equipment comprising described first First identifier;Judge whether the first identifier can operate device identification in authorization and arrange in first portable electronic device In table, equipment if it is can be operated to described first and initiates the first connection, and can be operated described in equipment holding described first First connection;Equipment can be operated to described first in the portable electronic device and sends unlock message, and can described first It operates equipment and responds the unlock message, be unlocked.
In one embodiment of this invention, equipment can be operated to described first in the portable electronic device send unlock Before message further include: judge first portable electronic device and the described first signal strength that can operate between equipment is It is no to reach third threshold value, the unlock message is if it is sent, is otherwise continued waiting for.
In one embodiment of this invention, the method further include: receive one in first portable electronic device A or multiple authorizations can operate the input of device identification, and storage can operate in device identification list to the authorization.
In one embodiment of this invention, the first portable electronic in one or more of portable electronic devices Equipment is initiated with holotype before scanning further include: can be operated equipment described first and be initiated to scan with holotype, and described The first set of portable electronic device is initiated to broadcast with slave pattern, and the broadcast is comprising each portable in the first set The mark of electronic equipment;Described first can operate equipment judge each portable electronic device identify whether trust just It takes in formula electronic device identification list, if it is initiates the second connection to each portable electronic device respectively;From described first Equipment can be operated send described first to each portable electronic device can operate the mark of equipment, and described each portable The mark that described first can operate equipment is stored in authorization and can operated in device identification list by electronic equipment.
In one embodiment of this invention, the method further include: described first can operate equipment receive one or Multiple inputs for trusting portable electronic device mark, and store into the trust portable electronic device identification list.
In one embodiment of this invention, when judging that the first identifier is in institute in first portable electronic device When device identification list can be operated by stating authorization, also before it can operate the first connection of equipment initiation to described first, described in judgement Whether the signal strength of first identifier reaches first threshold, first connection is if it is initiated, if not then sending out again The scanning is played, and sweep spacing is the first interval.
In one embodiment of this invention, before whether the signal strength for judging the first identifier reaches first threshold, Also judge whether the signal strength of the first identifier reaches second threshold, if not then re-initiating the scanning, and sweeps The second interval is divided between retouching, wherein second interval is greater than first interval.
In one embodiment of this invention, first portable electronic device is in first connection for keeping holotype While keep slave pattern connection.
In one embodiment of this invention, it can be operated after equipment keeps first connection described first and further include, First portable electronic device carries out timing, if the duration is in the 4th threshold value, institute to the duration of the connection It states the first portable electronic device and the described first signal strength that can operate between equipment is not up to the 5th threshold value, then disconnect institute The first connection is stated, first portable electronic device re-initiates the scanning.
In one embodiment of this invention, the first portable electronic in one or more of portable electronic devices When equipment is initiated to scan with holotype, the multiple signal strengths for operating equipment of acquisition, and preferential selection signal maximum intensity Equipment can be operated and initiate first connection.
In one embodiment of this invention, institute is sent from the portable electronic device to described with operating equipment interval Unlock message is stated, after described first can operate equipment unlock, if not receiving the unlock message in scheduled duration, It is locked.
A kind of method that the present invention also proposes wireless unlock electronic equipment, carries out, the method in portable electronic device The following steps are included: initiating to scan with holotype;Receive the broadcast comprising first identifier;Judge whether the first identifier is awarding Power can operate in device identification list, if it is initiate the first connection to the corresponding equipment that operates of the first identifier;To The equipment that operates sends unlock message.
In one embodiment of this invention, to it is described operate equipment send unlock message before further include: judge institute It states portable electronic device and whether the signal strength operated between equipment reaches third threshold value, if it is send institute Unlock message is stated, is otherwise continued waiting for.
In one embodiment of this invention, the method further include: equipment mark can be operated by receiving one or more authorizations The input of knowledge, and storage can operate in device identification list to the authorization.
In one embodiment of this invention, before initiating to scan with holotype further include: it initiates to broadcast with slave pattern, it is described Broadcast includes the second identifier of the portable electronic device;The scanning that equipment can be operated described in response, sets with described operate It is standby to establish the second connection;The first identifier of equipment can be operated described in reception, and the first identifier is stored in authorization to operate In device identification list.
In one embodiment of this invention, when judging that the first identifier is can to operate device identification list in the authorization When, also to it is described operate equipment initiate first connection before, judge whether the signal strength of the mark reaches the first threshold Value if it is initiates first connection, and if not then re-initiating scanning, and sweep spacing is first to be spaced.
In one embodiment of this invention, before whether the signal strength for judging the first identifier reaches first threshold, Also judge whether the signal strength of the first identifier reaches second threshold, if not then re-initiating scanning, and between scanning It is divided into the second interval, wherein second interval is greater than first interval.
In one embodiment of this invention, the company of slave pattern is kept while the described first connection for keeping holotype It connects.
In one embodiment of this invention, the method further include: timing is carried out to the duration of first connection, such as When duration described in fruit is in the 4th threshold value, the portable electronic device and the signal strength operated between equipment do not reach To the 5th threshold value, then first connection is disconnected, the scanning is re-initiated.
In one embodiment of this invention, Xiang Suoshu first sends the unlock message in which can operate equipment interval.
In one embodiment of this invention, when initiating to scan with holotype, it is strong that multiple signals for operating equipment are obtained Degree, and the equipment that operates of preferential selection signal maximum intensity establishes connection.
A kind of method that the present invention also proposes wireless unlock electronic equipment, carries out that can operate equipment, the method includes Following steps: initiating to broadcast with slave pattern, and the broadcast includes the first identifier that can operate equipment;Respond portable electronic The scanning of equipment establishes with the portable electronic device and keeps the first connection;Unlock message is received, and responds the unlock Message is unlocked.
In one embodiment of this invention, the method further include: initiate to scan with holotype;It receives described portable The second identifier of electronic equipment, judges whether the second identifier of the portable electronic device is trusting portable electronic device mark Know in list, if it is initiates the second connection to the portable electronic device;Institute is sent to the portable electronic device State the first identifier that can operate equipment.
In one embodiment of this invention, the method further include: receive one or more trust portable electronics and set The input of standby mark, and store into the trust portable electronic device identification list.
In one embodiment of this invention, after being unlocked, disappear if not receiving the unlock in scheduled duration Breath, then locked.
The present invention also proposes a kind of portable electronic device, comprising: memory, for storing the finger that can be executed by processor It enables;Processor realizes method as described above for executing described instruction.
The present invention also proposes that one kind can operate equipment, comprising: memory, for storing the instruction that can be executed by processor; Processor realizes method as described above for executing described instruction.
The present invention also proposes a kind of computer readable storage medium, is stored thereon with computer instruction, wherein working as computer When instruction is executed by processor, method as described above is executed.
The present invention also proposes a kind of computer readable storage medium, is stored thereon with computer instruction, wherein working as computer When instruction is executed by processor, method as described above is executed.
Compared with prior art, by the present invention in that portable electronic device is used to initiate to scan as main equipment, Ke Yishi An existing portable electronic device establishes communication connection with multiple equipment that operate, and meets the demand of actual scene.In addition, this Invention by way of the portable electronic device that will trust addition mark, prevented portable electronic device that untrusted is appointed with A possibility that device pairing can be operated, equipment can be operated by preventing illegally is unlocked by other portable electronic devices, and enhancing can grasp Make the safety of equipment.
Detailed description of the invention
Fig. 1 is exemplary implementation environment according to an embodiment of the invention.
Fig. 2 is the example block diagram according to an embodiment of the invention for operating equipment.
Fig. 3 is the example block diagram of portable electronic device according to an embodiment of the invention.
Fig. 4 is device pairing flow chart according to an embodiment of the invention.
Fig. 5 is equipment communication flow diagram according to an embodiment of the invention.
Fig. 6 is equipment unlock flow chart according to an embodiment of the invention.
Fig. 7 is equipment unlock flow chart according to another embodiment of the present invention.
Fig. 8 is equipment unlock flow chart according to another embodiment of the present invention.
Fig. 9 is the equipment unlock flow chart of another embodiment according to the present invention.
Specific embodiment
For the above objects, features and advantages of the present invention can be clearer and more comprehensible, below in conjunction with attached drawing to tool of the invention Body embodiment elaborates.
In the following description, numerous specific details are set forth in order to facilitate a full understanding of the present invention, but the present invention can be with It is different from other way described herein using other and implements, therefore the present invention is by the limit of following public specific embodiment System.
As shown in the application and claims, unless context clearly prompts exceptional situation, " one ", "one", " one The words such as kind " and/or "the" not refer in particular to odd number, may also comprise plural number.It is, in general, that term " includes " only prompts to wrap with "comprising" Include clearly identify the step of and element, and these steps and element do not constitute one it is exclusive enumerate, method or apparatus The step of may also including other or element.
The technology for unlocking electronic equipment that the embodiment of the present invention description is wireless.Electronic equipment can be comprising electronic component Various equipment.In the present invention, the electronic equipment being unlocked further refers to that those can be user-operably operates equipment. For example, can operate equipment can be computer, printing/duplicator, facsimile machine, cash register etc..Portable electronic can be used Equipment can operate equipment wirelessly to unlock, and be encountered with facilitating staff that can unlock at any time in frequent moving process Equipment can be operated.For example, portable electronic device is the mobile terminal of such as mobile phone, tablet computer.In another example portable electronic Equipment is the wearable devices such as wrist-watch, bracelet, ring, necklace.The agreement wirelessly unlocked may include but be not limited to bluetooth association View.
When carrying out bluetooth communication between every a pair of of the equipment of Bluetooth protocol regulation, it is necessary to by one be main equipment, another is From equipment.When communication, it is necessary to be scanned by main equipment, initiate pairing, after establishing successful connection, both sides can sending and receiving data. Theoretically, a bluetooth master can be communicated with 7 Bluetooth slave devices simultaneously.One has setting for blue tooth communication function It is standby, it can switch between two roles, usually work in slave pattern, initiate broadcast and other main equipments is waited to connect;When needing, Equipment can be exchanged into holotype, initiate to call to other equipment.When one bluetooth equipment initiates to scan with holotype, need to know The information such as Bluetooth address, the pairing password of other side, after the completion of pairing, can directly initiate to call.
It is scanning first before bluetooth master will initiate calling, finds out the bluetooth equipment that surrounding can be searched in broadcast. Main equipment is found after equipment, is matched with from equipment, needs to input the PIN code from equipment at this time, also has equipment not need Input PIN code.After the completion of pairing, the trust information of main equipment will record from equipment, main equipment can be initiated to from equipment at this time Calling, the equipment matched is in calling next time, it is no longer necessary to match again.The equipment matched, as can also be with from equipment Connection request is established in initiation, but the bluetooth module for carrying out data communication does not initiate generally to call.After connection is successfully established, principal and subordinate two Two-way data or speech communication can be carried out between end.In a communication state, chain rupture can be initiated from equipment by advocating peace, and be disconnected Bluetooth connection.
In many offices and business scenario, multiple staff have multiple access authority for operating equipment simultaneously. Therefore, each staff requires to be able to use that a portable electronic device unlock is multiple operates equipment.It can each grasp It is also required to allow to be unlocked by the portable electronic device of multiple staff as equipment.In simplified scene, a work people Member has multiple access authority for operating equipment.The staff require can the unlock of portable electronic device it is multiple Equipment can be operated.In another scene, many staff have the access authority that can operate equipment simultaneously.This can be operated Equipment is also required to allow to be unlocked by the portable electronic device of many staff.
Known bluetooth unlocking manner is simultaneously unsatisfactory for these above-mentioned demands.This is because Bluetooth protocol provides, one from setting The standby same time can only match a main equipment, can not match multiple main frames simultaneously, then be unable to satisfy a portable electronic and set It is standby to unlock multiple demands for operating equipment.Also, simultaneously one can operate equipment as main equipment allow match just The quantity for taking formula electronic equipment is also limited, and about 7 or so, then when the portable electronic device quantity of staff is more than When the maximum quantity for allowing to match, and it is unable to satisfy actual application demand.
The method, apparatus of the wireless unlock electronic equipment of one kind of following embodiments description of the invention and computer storage are situated between Matter allows one or more portable electronic devices and one or more unlocks that can be operated between equipment.
Example implementation environment
Fig. 1 is example implementation environment according to an embodiment of the invention.Refering to what is shown in Fig. 1, illustrative implementation environment 100 In operate equipment 110 (110a-110c) and multiple portable electronic devices 120 (120a-120c) comprising multiple.It can manage Solution, the quantity that can operate equipment 110 can change, such as can be more, also may be as few as 1.Similarly, portable electric What the quantity of sub- equipment can also can change, such as can be more, it also may be as few as 1.
For example, can operate equipment 110 can be computer, printing/duplicator, facsimile machine, cash register etc..It can operate and set Standby 110 exemplary block diagram is as shown in Fig. 2, include processor 111, communication unit 112, display unit 113, operating unit 114 With memory 115.Processor 111 can further comprise processing unit 111a and memory 111b.Memory 115 can be non-volatile Memory, such as read-only memory (ROM), erasable electrically-programmable memory (EEPROM) and flash memory etc., can store thereon Program or data needed for equipment operation can be operated.Memory 111b can be volatile memory, such as synchronous dynamic random stores Device (SDRAM) temporarily can be loaded into program or data from memory 115 thereon, use for processing unit 111a.Display unit 113 It can show the interface that can operate equipment 110, be checked for user.Operating unit 114 can receive the input of user, and be supplied to Processor 111.Communication unit 112 permits permit operation equipment 110 and extraneous equipment communication.Communication unit 112 can be based on various Known communication protocol is communicated.According to the present embodiment, the agreement that communication unit 112 is supported includes Bluetooth protocol.
For example, portable electronic device is the mobile terminal of such as mobile phone, tablet computer.In another example portable electronic is set Standby is the wearable devices such as wrist-watch, bracelet, ring, necklace.Fig. 3 is that portable electronic according to an embodiment of the invention is set Standby example block diagram.Refering to what is shown in Fig. 3, the portable electronic device 120 of the present embodiment may include processor 121, memory 122, Memory 123, communication unit 124, display screen 125, acoustic assembly 126, vibration component 127, input module 128 and power supply 129 etc..Memory 123 can be nonvolatile memory, such as read-only memory (ROM), erasable electrically-programmable memory (EEPROM) and flash memory etc., program or data needed for can operating equipment operation can be stored thereon.Memory 122 can be volatibility Memory, such as synchronous DRAM (SDRAM) temporarily can be loaded into program or data from memory 123 thereon, for place Unit 121 is managed to use.Display screen 125 can show the interface of portable electronic device 120, check for user.Input module 128 It can receive the input of user, and be supplied to processor 121.According to the difference of 120 product form of portable electronic device, display Screen 125 and input module 128 can have various embodiments.Such as when portable electronic device 120 is mobile terminal, display Screen 125 and input module 128 may be embodied as touch screen, to have both display interface and receive the function of input.Input module 128 Can also including voice input etc. modes.When portable electronic device 120 is wearable device, display screen 125 be can be implemented Shield for liquid crystal display (LCD) or Organic Light Emitting Diode (OLED).Input module 128 may be embodied as key.Communication unit 124 Portable electronic device 120 and extraneous equipment is allowed to communicate.Communication unit 124 can be carried out based on various known communication protocols Communication.According to the present embodiment, the agreement that communication unit 124 is supported includes Bluetooth protocol.
It is appreciated that some components of portable electronic device 120 are dispensed according to the difference of product form, Such as some portable electronic devices 120 can not have display screen 125, acoustic assembly 126, one in vibration component 127 Or it is multiple.Certainly, portable electronic device 120 can be with the unshowned other assemblies of Fig. 3.
First embodiment
The present embodiment can be shown in Fig. 1 exemplary implementation environment or its change case in implement.
In the present embodiment, selection portable electronic device 120, which initiates scanning with holotype, can operate equipment to call 110, and equipment 110 can be operated and be in slave pattern initiation broadcast, wait portable electronic device 120 to call.Once therebetween Connection 130 is set up, portable electronic device 120, which can unlock, can operate equipment 110.
Portable electronic device 120 needs to realize the address for obtaining and can operating equipment 110, to initiate to scan.For this purpose, just It takes formula electronic equipment 120 and can operate and first matched between equipment 110, to obtain its address from equipment 110 can be operated.
Fig. 4 is device pairing flow chart according to an embodiment of the invention.Refering to what is shown in Fig. 4, pairing process includes as follows Step:
In step 401, one or more inputs for trusting portable electronic device mark are received equipment can be operated.
Referring to fig. 1 and fig. 2, can respectively operate equipment 110 (such as 110a, 110b and 110c) can be by its communication unit 112 receive the trust portable electronic device mark for allowing unlock originally can operate equipment from such as server.These marks are for example It is the address of portable electronic device, such as MAC Address.Equipment 110, which can respectively be operated, for example to be connect by its operating unit 114 That receives user's input allows to unlock the mark that originally can operate the trust portable electronic device of equipment.In the present embodiment to can It operates equipment and obtains the mode of trust portable electronic device mark without limitation.Here, the number of mark (such as MAC Address) can It is even more to reach thousands of, depending on the storage size of equipment 110 can be operated.By taking Fig. 1 as an example, it is assumed that can operate and set Standby 110a allows to be unlocked by portable electronic device 120a, 120b, then is stored with portable electronic device 110a's in its list Mark;Similarly, can operate equipment 110b allows to be unlocked by portable electronic device 120a, 120b and 120c, then in its list It is stored with the mark of portable electronic device 120a, 120b and 120c.
In step 402, stores to being identified to for trust portable electronic device and trust portable electronic device identification list In.
It is saved refering to what is shown in Fig. 2, can respectively operate equipment 110 and one or more can be trusted to portable electronic device mark Into the trust portable electronic device identification list for being stored in memory 115.For example, memory 115 can maintain one A database trusts a part of portable electronic device identification list as database.
In step 403, equipment can be operated and initiate to scan with holotype;Correspondingly, it in step 411, is set in portable electronic Standby first set is initiated to broadcast with slave pattern, which includes the mark of each portable electronic device in first set.
Equipment 110 can respectively be operated can scan for the portable electronic device on periphery with start by set date.Each portable electric Some or all (first sets i.e. above) in sub- equipment 120 can be initiated to broadcast, and broadcast includes the mark of itself. When the portable electronic device person of being carried take to it is a certain operate equipment periphery when, this, which can operate equipment, just will receive portable electric The mark of sub- equipment 120a.Example as shown in figure 1, when portable electronic device 120a, which is brought to, can operate the equipment periphery 110a, is led to It crosses the initiation scanning that can operate equipment 110a and portable electronic device 120a initiates broadcast, can operate equipment 110a will receive just Take the mark of formula electronic equipment 120a;Similarly, it can be operated equipment 110b weeks when portable electronic device 120b, 120c are brought to Bian Shi initiates broadcast by the initiation scanning and portable electronic device 120b, 120c that can operate equipment 110a, can operate equipment 110a will receive the mark of portable electronic device 120b, 120c.
In step 404, can operate equipment judge each portable electronic device identify whether trusting portable electronic In device identification list, initiates the connection in step 406 to portable electronic device if step 405 is judged as YES, otherwise return Return step 404.
Such as can operate equipment 110a can determine that portable electronic device 120a identify whether its trust portable electric In sub- device identification list, if it is initiated the connection to portable electronic device 120a.
In portable electronic device side, broadcast readjustment is waited in step 412, is entered if receiving readjustment in step 413 Step 414.Such as after portable electronic device 120a initiates broadcast, step 412 and 413 is carried out.
In step 407, the mark of equipment can be operated that can operate equipment and send to each portable electronic device.
After a connection setup, for example, can operate equipment 110a can to portable electronic device 120a initiate can operate equipment The mark of 110a.
In step 408, connection is kept equipment can be operated.
In step 414, after receiving message, portable electronic device can first determine that the mark of equipment can be operated in step 415 Whether otherwise stored mistake enters step 416 if yes then enter step 417.In step 416, set in each portable electronic It can be operated in device identification list for the mark that can operate equipment is stored in authorization.It is appreciated that step 415 is in some situations Under be dispensed, such as portable electronic device for the first time receive the mark that can operate equipment, then need not be judged.
In step 417, portable electronic device can keep connecting with that can operate equipment.In addition in portable electronic device It can show that pairing is completed on interface, as indicated in step 418.
As supplement and/or substitution, can operate can also carry out Bluetooth protocol rule between equipment and portable electronic device Fixed conventional pairing, exchanges respective mark, such as MAC Address.
Each of Fig. 1 can operate equipment 110 and can periodically initiate to scan, and find in the portable electronic device on periphery Be trusted portable electronic device, therewith complete pairing.Each portable electronic device 120 can also can with one or more It operates equipment 110 and completes pairing, so that equipment 110 can be operated by allowing to unlock these.Such as can operate equipment 110a can by with Portable electronic device 120a establishes connection 131a, to complete to match, and by establishing with portable electronic device 120b 132a is connected, to complete to match.Similarly, can operate equipment 110b can be by establishing connection with portable electronic device 120b 133a, to complete to match, and by establishing connection 134a with portable electronic device 120c, to complete to match.Here, Portable electronic device 120b, which can operate equipment 110a and 110b by two, to be allowed to unlock, therefore it is stored with can operate equipment The mark of 110a and 110b.It is appreciated that the number of devices illustrated herein be it is exemplary, in actual operation, one is portable Formula electronic equipment, which can be allowed to unlock tens or several hundred, can operate equipment, then mark for operating equipment of its storage can be with Reach hundreds of, the size depending on memory space.
In the present embodiment by way of the portable electronic device addition mark that will be trusted, untrusted is prevented and has appointed just A possibility that taking formula electronic equipment and can operating device pairing, equipment can be operated by preventing illegally is solved by other portable electronic devices Lock, enhances the safety that can operate equipment.
It can serve as main equipment (i.e. holotype) after portable electronic device stores the mark that can operate equipment Scanning is initiated, the mark for operating equipment that periphery is consistent with storage is searched.Equipment can be operated at the same time to be also used as from equipment (i.e. slave pattern) initiates broadcast, waits main equipment calling.This process, which can be used to unlock, can operate equipment.
Optionally, when portable electronic device is with that can operate device pairing and keep connecting, reception comes to operate and set Standby data information.
Fig. 5 is the equipment communication flow diagram of a preferred embodiment according to the present invention.Refering to what is shown in Fig. 5, in step 501, it can Operation equipment can obtain business information, send message in step 502, can for example call portable electronic device in step 503 SDK (Software Development Kit) send message.In step 504, can operate equipment can obtain business information, in step 505 read message, can for example call the SDK of portable electronic device to receive message in step 506.In portable electronic device Side, step 511 etc. it is to be received/send message.Step 512,513 can receive can operate equipment on-screen-display messages, Button message, movement message, heart rate message etc. can be transmitted in step 514-516 in vibration message etc..
Fig. 6 is equipment unlock flow chart according to an embodiment of the invention.Refering to what is shown in Fig. 6, equipment unlock process includes Following steps:
In step 611, initiate to scan with holotype in portable electronic device.Correspondingly, it can be grasped in step 601, first Make equipment and initiates to broadcast with slave pattern, the first identifier that broadcast can operate equipment comprising first.
Here, we, which only focus on, can operate the part for initiating broadcast in equipment.By taking Fig. 1 as an example, set in portable electronic Standby 120a initiates to scan with holotype, can operate in equipment 110a, 110b and 110c and only have 110a, 110c to initiate with slave pattern Broadcast, therefore our concerns can operate equipment 110a, 110c, referred to as first can operate equipment.It is appreciated that first can operate Equipment can be one or more.
In step 612, judge whether first identifier can operate in device identification list in authorization in portable electronic device, If yes then enter step 613, otherwise return step 611.In step 613, equipment can be operated to first and is initiated the connection.
Such as portable electronic device 120a judges to operate from the first identifier that can operate equipment 110a in its authorization In device identification list, then in step 613, initiated the connection to equipment 110a can be operated.
Equipment side can be being operated, broadcast readjustment is being waited in step 602, judges whether to receive readjustment in step 603, if it is 604 are then entered step, connection is kept, waits message to be received.
By taking Fig. 1 as an example, can operate equipment 110a can keep connecting 131b with portable electronic device 120a, connect herein In, portable electronic device 120a is main equipment, and can operate equipment 110a is from equipment.
In step 614, equipment can be operated to first in portable electronic device and sends unlock message.And it can be in step 615 displays have sent unlock message.
In step 605, judge whether message unlocks message, responds unlock message in step 606 if receiving, call solution Lock process is unlocked.In step 607, unlock can be shown on the interface that can operate equipment.In step 608, judge whether Unlock message is received in scheduled duration (such as 10 seconds), if not receiving unlock message in scheduled duration, is called in step 609 Locking process, and optionally in step 610, in the interface display locking that can operate equipment.
The present embodiment initiates to scan by using portable electronic device as main equipment, and a portable electric may be implemented Sub- equipment establishes communication connection with multiple equipment that operate, and meets the demand of actual scene.
It is noted that can operate equipment can maintain the first connection and second to connect simultaneously with portable electronic device, In different connections, their main equipments and from equipment each other respectively.Example as shown in figure 1, can operate equipment 110a and portable electronic Equipment 120a can maintain the first connection 131a, and the two is respectively main equipment and from equipment;Equipment 110a and portable electric can be operated Sub- equipment 120a can also maintain the second connection 132a simultaneously, and the two is respectively from equipment and main equipment.Similarly, equipment can be operated 110c can also maintain the first connection 135a and second to connect 135b with portable electronic device 120c.
Second embodiment
In the present embodiment, different from the first embodiment, can be in portable electronic device before step 613 It is just carried out when reaching first threshold with the signal strength (such as signal strength of the first identifier of transmission) that can operate between equipment Step 613.Fig. 7 is equipment unlock flow chart according to another embodiment of the present invention.Refering to what is shown in Fig. 7, can be in step 612c Judge whether signal strength reaches first threshold (such as -60dB), if yes then enter step 613, otherwise 611 weight of return step New scanning.Setting signal intensity may insure portable electronic device and can operate equipment and closely just initiate the connection enough.
In a preferred embodiment, while keeping connection, it can also monitor and judge signal strength, and in signal strength It is just unlocked when further increasing sufficiently large.Signal strength, which further increases, means that portable electronic device is carried to From equipment closer proximity can be operated, more accurately embodies carrier and be intended to unlock the intention that can operate equipment.Such as in step After rapid 613, first judges whether connection establishes in step 613a, if it is can determine whether signal strength reaches in step 613b Third threshold value (such as -50dB), otherwise returns to step 611.In step 613b, if a determination be made that just carrying out step 614, it otherwise returns to step 613a and decides whether to establish connection.In this way, if portable electronic device is not further close Equipment (such as stop mobile or be changed to far from equipment can be operated) can be operated, signal strength will be less than third threshold value, portable Formula electronic equipment does not just retransmit unlock message.
In one embodiment, portable electronic device can be spaced in step 614 and issue unlock message, such as every 2 seconds 1 time. Equipment, which can be operated, can judge whether to receive unlock message in scheduled duration (such as 10 seconds) in step 606, if it is not, in step Rapid 608 are locked.This technology combines the judgement of signal strength and third threshold value above, can achieve portable device and leans on Equipment can be closely operated just to unlock, it is separate to operate the effect that equipment just locks.This can allow can operate equipment accurately identify it is portable Whether formula electronic equipment leaves unlock range, to lock screen, prevents information leakage.
Further in the preferred embodiment, in order to save power consumption, portable electronic device can dynamic regulation sweep spacing.Still Refering to what is shown in Fig. 7, when step 612c decision is rescaned sweep spacing can be set as the first interval in step 612d.In addition, Increase step 612a between step 612 and step 612c, judge whether signal strength reaches second threshold (such as -65dB), If it is 612c is just entered step, the scanning is re-initiated if not then return step 611, and is returned preceding in step 612b It is the second interval that sweep spacing, which is arranged, wherein the second interval is greater than the first interval.Such as be divided between first 2 seconds, 5 are divided between second Second.By using the mode of dynamic regulation sweep spacing, the power consumption of portable electronic device can be reduced.This is for wearable device This low battery capacity, but need persistently to be scanned the biggish mode of this power consumption as main equipment, it provides more excellent Continuation of the journey.
In the preferred embodiment, it also can recognize that user carries portable electronic device and passes by the non-targeted equipment of operating Situation.Specifically, portable electronic device in moving process, as main equipment, is persistently scanned.It is operated when multiple Equipment when can be in scanning range, first verify multiple marks for operating equipment, if can operate by portable electronic device For the mark of equipment not in the trust list of portable electronic device, then equipment can be operated by directly ignoring this.
Further, if the mark of equipment can be operated and trust list that portable electronic device is stored in mark phase Symbol, then portable electronic device continues to monitor the signal strength that can operate equipment.In change case as shown in Figure 8, example Such as after step 613a, timing can be carried out to the duration of connection, during duration is in the 4th threshold value (such as T1), in step 613c Whether the signal strength that judges portable electronic device and can operate between equipment reaches the 5th threshold value (such as -50dB).If The signal strength that step 613c judges portable electronic device and can operate between equipment is not up to the 5th threshold value (such as -50dB), Then continue cycling through judgement, when judging that duration is more than the 4th threshold value in step 613d, and the condition of step 613c still not up to when, can To disconnect in step 613e, portable electronic device returns to step 611 and re-initiates scanning.Here, step 613b's sentences It is that target can operate equipment that disconnected result was regarded as connecting, which operates equipment not, and the user of portable electronic device belongs to road Cross, thus at this time disconnect both bluetooth connection, portable electronic device continue before scanning motion.Here, passing through The judgement of the signal strength in specific connection duration is added, can more accurately realize the identification that can operate equipment to target, prevent Only misread lock.Here, the 5th threshold value can be set as, such as -50dB identical as third threshold value.That is, when connection is established Afterwards, if the threshold value -50dB that signal strength is lower than again to be unlocked, judgement, which belongs to, to be passed by, and is disconnected.
In aforementioned step 613, it may be multiple for meeting the first of condition to operate equipment, therefore portable electronic is set Standby available multiple signal strengths for operating equipment, and the equipment that operates of preferential selection signal maximum intensity is initiated to connect It connects.
3rd embodiment
The present embodiment can be shown in Fig. 1 exemplary implementation environment or its change case in implement.
In the present embodiment, selection portable electronic device 120, which initiates scanning with holotype, can operate equipment to call 110, and equipment 110 can be operated and be in slave pattern initiation broadcast, wait portable electronic device 120 to call.Once therebetween Connection 130 is set up, portable electronic device 120, which can unlock, can operate equipment 110.
Portable electronic device 120 needs to realize the address for obtaining and can operating equipment 110, to initiate to scan.For this purpose, just Taking formula electronic equipment 120 can receive one or more inputs for authorizing and can operating device identification, and stores to authorization and can operate In device identification list.With reference to shown in Fig. 1 and Fig. 3, each portable electronic device 120 (such as 120a, 120b and 120c) can lead to The mark of equipment can be operated from the authorization that such as server receives the unlock of this portable electronic device by crossing its communication unit 124.This A little marks are, for example, that can operate the address of equipment, such as MAC Address.Each portable electronic device 120 can also be for example defeated by its The authorization for entering this portable electronic device of permission unlock that component 128 receives user's input can operate the mark of equipment.At this The mode of the mark of equipment can be operated in embodiment to portable electronic device acquisition authorization without limitation.Here, mark is (such as MAC Address) number can achieve several hundred even more, storage sizes depending on portable electronic device 120.With For Fig. 1, it is assumed that portable electronic device 120b, which is allowed to unlock, can operate equipment 110a and 110b, then is stored in its list The mark of equipment 110a and 110b can be operated.
Fig. 9 is the equipment unlock flow chart of another embodiment according to the present invention.Refering to what is shown in Fig. 9, portable electronic device After acquisition authorization can operate device identification list before step 811 in advance, unlock process includes the following steps:
In step 811, initiate to scan with holotype in portable electronic device.Correspondingly, it can be grasped in step 801, first Make equipment and initiates to broadcast with slave pattern, the first identifier that broadcast can operate equipment comprising first.
Here, we, which only focus on, can operate the part for initiating broadcast in equipment.By taking Fig. 1 as an example, set in portable electronic Standby 120a initiates to scan with holotype, can operate in equipment 110a, 110b and 110c and only have 110a, 110c to initiate with slave pattern Broadcast, therefore our concerns can operate equipment 110a, 110c, referred to as first can operate equipment.It is appreciated that first can operate Equipment can be one or more.
In step 812, judge whether first identifier can operate in device identification list in authorization in portable electronic device, If yes then enter step 813, otherwise return step 811.In step 813, equipment can be operated to first and is initiated the connection.
Such as portable electronic device 120a judges to operate from the first identifier that can operate equipment 110a in its authorization In device identification list, then in step 813, initiated the connection to equipment 110a can be operated.
Equipment side can be being operated, broadcast readjustment is being waited in step 802, judges whether to receive readjustment in step 803, if it is 804 are then entered step, connection is kept, waits message to be received.
By taking Fig. 1 as an example, can operate equipment 110a can keep connecting 131b with portable electronic device 120a, connect herein In, portable electronic device 120a is main equipment, and can operate equipment 110a is from equipment.This connection means that portable electronic is set Standby 120a is completed with that can operate equipment 110a pairing.
In step 814, equipment can be operated to first in portable electronic device and sends unlock message.And it can be in step 815 displays have sent unlock message.
In step 805, judge whether received message is unlock message, if it is responds unlock message in step 806, Unlocking process is called to be unlocked.In step 807, unlock can be shown on the interface that can operate equipment.If not in pre- timing Unlock message is received in length, then locking process is called in step 809, and optionally in step 810, at the interface that can operate equipment Display locking.
The present embodiment initiates to scan by using portable electronic device as main equipment, and a portable electric may be implemented Sub- equipment establishes communication connection with multiple equipment that operate, and meets the demand of actual scene.
Other variations of the present embodiment can may insure just with reference to second embodiment above, such as setting signal intensity Take formula electronic equipment and equipment can be operated closely just initiate the connection and unlock enough, for another example portable electronic device can dynamic regulation sweep It retouches and is spaced the not reinflated description herein to save power consumption etc..
The method and its change case of the various embodiments described above description, can implement in environment 100 shown in Fig. 1-3.System The computer instruction that middle storage is encoded according to method and its change case, and these instructions can be performed to realize these methods and its change Change example.For example, the computer instruction that can operate equipment is storable in memory 115, and is executed by its processor 111; The computer instruction of portable electronic device is storable in memory 123, and is executed by its processor 121.
The method and its change case of the various embodiments described above description, can encode in computer-readable medium.For example, calculating Machine readable medium can include but is not limited to magnetic storage apparatus (for example, hard disk, floppy disk, magnetic stripe), CD (for example, compact disk (CD), digital versatile disc (DVD)), smart card and flash memory device be (for example, electrically erasable programmable read-only memory (EPROM), card, stick, key driving).In addition, various storage media described herein can represent one or more for storing information A equipment and/or other machine readable medias.Term " machine readable media " can include but is not limited to store, include and/ Or carry the wireless channel and various other media (and/or storage medium) of code and/or instruction and/or data.
It should be understood that embodiment described herein can be in hardware, software, firmware, middleware, microcode or any combination thereof Middle realization.For hardware realization, processing unit can be in one or more application-specific IC (ASIC), digital signal Processor (DSP), digital signal processing appts (DSPD), programmable logic device (PLD), field programmable gate array (FPGA), it processor, controller, microcontroller, microprocessor and/or is designed as executing other electronics lists of function described herein Member or its combine interior realization.
When embodiment is with the realization of software, firmware, middleware or microcode, program code or code segment, they can be deposited It is stored in machine readable media (or computer-readable medium), such as in storage unit.Code segment can represent process, function, son Program, program, routine, subroutine, module, software package, class, or any combination of instruction, data structure or program statement.It is right In software realization, technique described herein can be real with the module (for example, process, function etc.) for executing function as described herein It is existing.Software code can be stored in memory cell, and be executed by processor.Memory cell can inside processor or Realize that, in the case where outside is realized, memory cell can be communicatively coupled to via various means known in the field in outside The processor.
Meanwhile the application has used particular words to describe embodiments herein.Such as " one embodiment ", " one implements Example ", and/or " some embodiments " mean a certain feature relevant at least one embodiment of the application, structure or feature.Cause This, it should be highlighted that and it is noted that " embodiment " or " an implementation referred to twice or repeatedly in this specification in different location Example " or " alternate embodiment " are not necessarily meant to refer to the same embodiment.In addition, in one or more embodiments of the application Certain features, structure or feature can carry out combination appropriate.
Similarly, it is noted that in order to simplify herein disclosed statement, to help real to one or more invention Apply the understanding of example, above in the description of the embodiment of the present application, sometimes by various features merger to one embodiment, attached drawing or In descriptions thereof.But this disclosure method is not meant to mention in aspect ratio claim required for the application object And feature it is more.In fact, the feature of embodiment will be less than whole features of the single embodiment of above-mentioned disclosure.
Although the present invention is described with reference to current specific embodiment, those of ordinary skill in the art It should be appreciated that above embodiment is intended merely to illustrate the present invention, can also make in the case where no disengaging spirit of that invention Various equivalent change or replacement out, therefore, as long as to the variation of above-described embodiment, change in spirit of the invention Type will all be fallen in the range of following claims.

Claims (29)

1. a kind of method of wireless unlock electronic equipment, can operate in one or more portable electronic devices and one or more It carries out, the described method comprises the following steps between equipment:
The first portable electronic device in one or more of portable electronic devices initiates to scan with holotype, and One or more of first operated in equipment can operate equipment and initiate to broadcast with slave pattern, and the broadcast includes described the One can operate the first identifier of equipment;
First portable electronic device judge the first identifier whether authorization can operate in device identification list, such as Fruit is can to operate equipment to described first and initiate the first connection, and can operate equipment described first and keep described first to connect It connects;
Equipment can be operated to described first in the portable electronic device and sends unlock message, and can be operated and be set described first It is standby to respond the unlock message, it is unlocked.
2. according to the method described in claim 1, can operate equipment to described first in the portable electronic device sends solution Before lock message further include:
Judge whether first portable electronic device and the described first signal strength that can operate between equipment reach third Threshold value if it is sends the unlock message, otherwise continues waiting for.
3. according to the method described in claim 1, further include:
The input of device identification can be operated by receiving one or more authorizations in first portable electronic device, and is stored and arrived institute Stating authorization can operate in device identification list.
4. the method according to claim 1, wherein in one or more of portable electronic devices One portable electronic device is initiated with holotype before scanning further include:
Described first can operate equipment with holotype initiate scan, and the first set of the portable electronic device with from Mode initiates broadcast, the mark of the broadcast comprising each portable electronic device in the first set;
Described first can operate equipment judge each portable electronic device identify whether trust portable electronic set In standby identification list, the second connection if it is is initiated to each portable electronic device respectively;
Equipment can be operated from described first send described first to each portable electronic device can operate the mark of equipment, and The mark that described first can operate equipment, which is stored in authorization, in each portable electronic device can operate device identification list In.
5. according to the method described in claim 3, it is characterized by further comprising:
Equipment can be operated described first and receives one or more inputs for trusting portable electronic device mark, and is stored and arrived institute It states and trusts in portable electronic device identification list.
6. the method according to claim 1, wherein when judging described the in first portable electronic device One mark is can also to operate equipment the first connection of initiation to described first when the authorization can operate device identification list Before, judge whether the signal strength of the first identifier reaches first threshold, first connection is if it is initiated, if not It is to re-initiate the scanning, and sweep spacing is the first interval.
7. according to the method described in claim 6, it is characterized in that, whether reaching in the signal strength for judging the first identifier Before first threshold, also judge whether the signal strength of the first identifier reaches second threshold, if not then re-initiating institute Scanning is stated, and sweep spacing is the second interval, wherein second interval is greater than first interval.
8. the method according to claim 1, wherein first portable electronic device is keeping holotype The connection of slave pattern is kept while described first connection.
9. the method according to claim 1, wherein can operate equipment described first keeps first connection After further include timing being carried out to the duration of the connection in first portable electronic device, if the duration is the 4th When in threshold value, first portable electronic device and the described first signal strength that can operate between equipment are not up to the 5th threshold Value, then disconnect first connection, and first portable electronic device re-initiates the scanning.
10. the method according to claim 1, wherein in one or more of portable electronic devices When first portable electronic device initiates to scan with holotype, multiple signal strengths for operating equipment, and preferential selection are obtained The maximum equipment that operates of signal strength initiates first connection.
11. the method according to claim 1, wherein can be grasped in the portable electronic device to described first Send the unlock message with making equipment interval, and after equipment unlock can be operated described first, if do not had in scheduled duration The unlock message is received, then is locked.
12. a kind of method of wireless unlock electronic equipment, carries out in portable electronic device, the described method comprises the following steps:
It initiates to scan with holotype;
Receive the broadcast comprising first identifier;
Judge whether the first identifier can operate in device identification list in authorization, it is if it is corresponding to the first identifier Operate equipment initiate first connection;
Unlock message is sent to the equipment that operates.
13. according to the method for claim 12, which is characterized in that it is described operate equipment send unlock message before Further include:
Judge whether the portable electronic device and the signal strength operated between equipment reach third threshold value, if It is to send the unlock message, otherwise continues waiting for.
14. according to the method for claim 12, further includes:
The input of device identification can be operated by receiving one or more authorizations, and storage can operate device identification list to the authorization In.
15. according to the method for claim 12, which is characterized in that before initiating to scan with holotype further include:
It initiates to broadcast with slave pattern, the broadcast includes the second identifier of the portable electronic device;
The scanning that equipment can be operated described in response establishes the second connection with the equipment that operates;
The first identifier of equipment can be operated described in reception, and the first identifier is stored in authorization to operate device identification list In.
16. according to the method for claim 12, which is characterized in that when judging that the first identifier can be grasped in the authorization When making device identification list, also to it is described operate equipment initiate first connection before, judge the signal strength of the mark Whether reach first threshold, if it is initiates first connection, if not then re-initiating scanning, and sweep spacing is First interval.
17. according to the method for claim 16, which is characterized in that whether reached in the signal strength for judging the first identifier To before first threshold, also judge whether the signal strength of the first identifier reaches second threshold, if not then re-initiating Scanning, and sweep spacing is the second interval, wherein second interval is greater than first interval.
18. according to the method for claim 12, which is characterized in that protected while the described first connection for keeping holotype Hold the connection of slave pattern.
19. according to the method for claim 12, which is characterized in that further include: the duration of first connection is counted When, if the duration is in the 4th threshold value, the portable electronic device and the signal operated between equipment are strong Degree is not up to the 5th threshold value, then disconnects first connection, re-initiate the scanning.
20. according to the method for claim 12, which is characterized in that send the unlock to described with operating equipment interval Message.
21. according to the method for claim 12, which is characterized in that when initiating to scan with holotype, obtain multiple grasp Make the signal strength of equipment, and the equipment that operates of preferential selection signal maximum intensity establishes connection.
22. a kind of method of wireless unlock electronic equipment, carries out that can operate equipment, the described method comprises the following steps:
It initiates to broadcast with slave pattern, the broadcast includes the first identifier that can operate equipment;
The scanning for responding portable electronic device, establishes with the portable electronic device and keeps the first connection;
Unlock message is received, and responds the unlock message, is unlocked.
23. according to the method for claim 22, which is characterized in that further include:
It initiates to scan with holotype;
The second identifier of the portable electronic device is received,
Judge the portable electronic device second identifier whether trust portable electronic device identification list in, if it is Then the second connection is initiated to the portable electronic device;
To the first identifier that can operate equipment described in portable electronic device transmission.
24. according to the method for claim 23, which is characterized in that further include:
One or more inputs for trusting portable electronic device mark are received, and stores and arrives the trust portable electronic device In identification list.
25. according to the method for claim 22, which is characterized in that after being unlocked, if do not had in scheduled duration The unlock message is received, then is locked.
26. a kind of portable electronic device, comprising:
Memory, for storing the instruction that can be executed by processor;
Processor, for executing described instruction to realize such as the described in any item methods of claim 12-21.
27. one kind can operate equipment, comprising:
Memory, for storing the instruction that can be executed by processor;
Processor, for executing described instruction to realize such as the described in any item methods of claim 22-25.
28. a kind of computer readable storage medium, is stored thereon with computer instruction, wherein when computer instruction is held by processor When row, such as the described in any item methods of claim 12-21 are executed.
29. a kind of computer readable storage medium, is stored thereon with computer instruction, wherein when computer instruction is held by processor When row, such as the described in any item methods of claim 22-25 are executed.
CN201711430604.XA 2017-12-26 2017-12-26 Method, device and computer storage medium for wirelessly unlocking electronic device Active CN109963274B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711430604.XA CN109963274B (en) 2017-12-26 2017-12-26 Method, device and computer storage medium for wirelessly unlocking electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711430604.XA CN109963274B (en) 2017-12-26 2017-12-26 Method, device and computer storage medium for wirelessly unlocking electronic device

Publications (2)

Publication Number Publication Date
CN109963274A true CN109963274A (en) 2019-07-02
CN109963274B CN109963274B (en) 2022-04-12

Family

ID=67021849

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711430604.XA Active CN109963274B (en) 2017-12-26 2017-12-26 Method, device and computer storage medium for wirelessly unlocking electronic device

Country Status (1)

Country Link
CN (1) CN109963274B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112135284A (en) * 2020-09-29 2020-12-25 北京百瑞互联技术有限公司 BLE-based non-inductive unlocking method and BLE equipment

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7038589B2 (en) * 2002-11-03 2006-05-02 Schmidt Dominik J Systems and methods for tracking an object
CN104851167A (en) * 2015-05-14 2015-08-19 深圳市家信信息科技开发有限公司 Non-contact unlocking method and lock body device
CN104966336A (en) * 2015-05-29 2015-10-07 深圳光启智能光子技术有限公司 Intelligent lock, intelligent lock authorization management method, and intelligent lock authorization management apparatus
CN105138254A (en) * 2014-05-30 2015-12-09 苹果公司 Proximity unlock and lock operations for electronic devices
CN106127890A (en) * 2016-06-17 2016-11-16 北京千丁互联科技有限公司 Control of bluetooth access equipment, Bluetooth terminal, control of bluetooth access management system and method
CN205809957U (en) * 2016-07-13 2016-12-14 尹博实 A kind of door-control lock and gate control system
CN106447860A (en) * 2016-09-27 2017-02-22 广州极酷物联智能科技有限公司 Wireless recognition access control system and access control opening device
CN106548060A (en) * 2016-10-18 2017-03-29 珠海市魅族科技有限公司 Electronic equipment unlocking method and device
EP3167402A1 (en) * 2014-07-10 2017-05-17 Schlage Lock Company LLC Networked access control system
CN106792701A (en) * 2016-12-23 2017-05-31 宇龙计算机通信科技(深圳)有限公司 Unlocking method and system based on Wi Fi networks
CN106780901A (en) * 2016-12-27 2017-05-31 李天瑜 A kind of intelligent door lock system and its application based on mobile phone MAC Address
CN107209983A (en) * 2014-07-30 2017-09-26 总锁有限责任公司 Wireless key for certification is managed
CN107492167A (en) * 2017-07-14 2017-12-19 咪咕音乐有限公司 A kind of method, apparatus and computer-readable recording medium for releasing door-control lock

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7038589B2 (en) * 2002-11-03 2006-05-02 Schmidt Dominik J Systems and methods for tracking an object
CN105138254A (en) * 2014-05-30 2015-12-09 苹果公司 Proximity unlock and lock operations for electronic devices
EP3167402A1 (en) * 2014-07-10 2017-05-17 Schlage Lock Company LLC Networked access control system
CN107209983A (en) * 2014-07-30 2017-09-26 总锁有限责任公司 Wireless key for certification is managed
CN104851167A (en) * 2015-05-14 2015-08-19 深圳市家信信息科技开发有限公司 Non-contact unlocking method and lock body device
CN104966336A (en) * 2015-05-29 2015-10-07 深圳光启智能光子技术有限公司 Intelligent lock, intelligent lock authorization management method, and intelligent lock authorization management apparatus
CN106127890A (en) * 2016-06-17 2016-11-16 北京千丁互联科技有限公司 Control of bluetooth access equipment, Bluetooth terminal, control of bluetooth access management system and method
CN205809957U (en) * 2016-07-13 2016-12-14 尹博实 A kind of door-control lock and gate control system
CN106447860A (en) * 2016-09-27 2017-02-22 广州极酷物联智能科技有限公司 Wireless recognition access control system and access control opening device
CN106548060A (en) * 2016-10-18 2017-03-29 珠海市魅族科技有限公司 Electronic equipment unlocking method and device
CN106792701A (en) * 2016-12-23 2017-05-31 宇龙计算机通信科技(深圳)有限公司 Unlocking method and system based on Wi Fi networks
CN106780901A (en) * 2016-12-27 2017-05-31 李天瑜 A kind of intelligent door lock system and its application based on mobile phone MAC Address
CN107492167A (en) * 2017-07-14 2017-12-19 咪咕音乐有限公司 A kind of method, apparatus and computer-readable recording medium for releasing door-control lock

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BRIAN WIRSING: "Sending and Receiving Data via Bluetooth with an Android Device", 《IEEE》 *
郑洁雯: "基于蓝牙技术的智能门禁控制***研究", 《无线互联科技》 *
陈桂鸿: "移动搜索技术探析", 《情报探索》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112135284A (en) * 2020-09-29 2020-12-25 北京百瑞互联技术有限公司 BLE-based non-inductive unlocking method and BLE equipment
CN112135284B (en) * 2020-09-29 2024-05-03 北京百瑞互联技术股份有限公司 BLE-based non-inductive unlocking method and BLE equipment

Also Published As

Publication number Publication date
CN109963274B (en) 2022-04-12

Similar Documents

Publication Publication Date Title
US10192383B2 (en) First entry notification
CN106553617B (en) Control method for vehicle, sharing method and device
US20160005248A1 (en) First entry notification
US11157893B2 (en) Electronic device including a plurality of payment modules
CN105188049B (en) A kind of virtual SIM card service authorizing method, terminal, server and system
US10820203B2 (en) Method, apparatus, and system for mobile provisioning of NFC credentials
US20120185397A1 (en) Variable fractions of multiple biometrics with multi-layer authentication of mobile transactions
EP3712829A1 (en) Electronic device including a plurality of payment modules
JP6315687B2 (en) Vehicle management system and vehicle management method
JP2013109695A (en) Application lock release system and application lock release program
JP5643860B2 (en) Vehicle management system, vehicle management device, vehicle management method, and program
CN110197545A (en) A kind of smart lock and its management method, system
CN107749882A (en) A kind of leased equipment unlocking method, device end, Cloud Server and system
CN109979047A (en) Multi net voting intelligent door lock control method, storage medium, controller and Fingerprint Lock
CN109963274A (en) Method, equipment and the computer storage medium of wireless unlock electronic equipment
CN104640112A (en) Authentication method, device and system
CN108989331A (en) Data storage device uses method for authenticating and its equipment and storage medium
CN109934967A (en) Unlocking method, tripper, server, terminal, bicycle and storage medium
CN105657818B (en) Register method, register device and the mobile terminal of embedded user identification module
KR20160007704A (en) Smartphone Charging System for Mobile Communication Service User and Method using the same
CN110599656A (en) Intelligent coded lock, use method and article storage method
US20210398375A1 (en) Electronic key management system and server
KR101359050B1 (en) System for changing automatically of a password in digital door lock
TWM601875U (en) Storage system
KR101909732B1 (en) System and method for security service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 200433 Shanghai city Yangpu District Songhu Road No. 388 building 7, KIC 605

Applicant after: SHANGHAI SHANGMI SCIENCE AND TECHNOLOGY GROUP Co.,Ltd.

Address before: 605 Chuangzhi Tiandi Building 7, 388 Songhu Road, Yangpu District, Shanghai, 2003

Applicant before: SHANGHAI SUNMI TECHNOLOGY CO.,LTD.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190702

Assignee: Guangdong Shangjie Information Technology Co.,Ltd.

Assignor: SHANGHAI SHANGMI SCIENCE AND TECHNOLOGY GROUP Co.,Ltd.

Contract record no.: X2023310000072

Denomination of invention: Method, device, and computer storage medium for wireless unlocking of electronic devices

Granted publication date: 20220412

License type: Common License

Record date: 20230524

EE01 Entry into force of recordation of patent licensing contract