CN110110011B - Data classification management method and device of intelligent lock system - Google Patents

Data classification management method and device of intelligent lock system Download PDF

Info

Publication number
CN110110011B
CN110110011B CN201810515761.9A CN201810515761A CN110110011B CN 110110011 B CN110110011 B CN 110110011B CN 201810515761 A CN201810515761 A CN 201810515761A CN 110110011 B CN110110011 B CN 110110011B
Authority
CN
China
Prior art keywords
data
intelligent lock
different
management
types
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810515761.9A
Other languages
Chinese (zh)
Other versions
CN110110011A (en
Inventor
佘锋
李连明
杨楚才
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BENTLEY INTELLIGENT TECHNOLOGY Co.,Ltd.
Original Assignee
Dongguan Weiwulian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongguan Weiwulian Technology Co ltd filed Critical Dongguan Weiwulian Technology Co ltd
Priority to CN201810515761.9A priority Critical patent/CN110110011B/en
Publication of CN110110011A publication Critical patent/CN110110011A/en
Application granted granted Critical
Publication of CN110110011B publication Critical patent/CN110110011B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention relates to a signal processing and data management method and a device in the field of intelligent lock application, in particular to a data classification management method and a device of an intelligent lock system, which classify the types of data generated by an intelligent lock and realize classification management according to specific criteria; the intelligent lock device and the background server cooperate to realize data encryption and authorization management, and the safety and maintenance of the intelligent lock data are enhanced. The intelligent lock data management method and device provided by the invention realize the maintenance of the intelligent lock data and expand the application field of the intelligent lock.

Description

Data classification management method and device of intelligent lock system
Technical Field
The invention relates to a signal processing and data management method and device in the field of intelligent lock application, in particular to a data classification management method and device of an intelligent lock system.
Background
In the current network system, a plurality of communication modes are supported, including network modes such as wifi, zigbee, bluetooth, NB-IOT, LTE-A and 5G networks (including a plurality of modes such as independent networking and non-independent networking); cellular and non-cellular technologies have various characteristics, and based on cellular network technologies in which LTE and 5G are mainstream, a wireless terminal can directly access a network without a gateway, and the cellular technology has advantages over the non-cellular technology in terms of transmission stability and error code performance; the non-cellular technology has the characteristics of flexible deployment, low cost and the like; from the technology development trend, cellular technology and non-cellular technology coexist.
People are also increasingly aware of the value of data; it is also becoming increasingly important to enhance the management and authorized use of data generated by smart locks.
Disclosure of Invention
The invention aims to overcome the defect of insufficient data management function of the current intelligent lock, and provides a data classification management method of an intelligent lock system so as to ensure the stable communication and the effective management of data of the intelligent lock; for the intelligent lock, besides the signaling support required by the control and maintenance of the intelligent lock, the intelligent lock is used as an entrance of the intelligent home, and more safety functions and management functions are supported in the future; these data types have different levels of importance; therefore, the type division is carried out on the intelligent lock data, different data processing and management modes are carried out based on the data type division, and the limitation of the current intelligent lock terminal in the aspect of data management is overcome.
In order to achieve the above purpose, the invention adopts the technical scheme that: firstly, based on the functions which can be realized by the intelligent lock, the intelligent lock user or manufacturer realizes the data type division of the intelligent lock based on the intelligent lock function division, and the data classification mode can be based on a priority criterion or a functional criterion; secondly, respectively configuring the signal processing modes of the data based on the configuration of data type division; and finally, performing data encryption processing and data authorization management based on type division of the data.
The following is a further description of the process of the present invention, which comprises the steps of:
step 1: based on the functions supported by the intelligent lock, carrying out data type division configuration on the intelligent lock; specifically, the functions supported by the intelligent lock include, but are not limited to, maintenance data of the intelligent lock, remote unlocking and unlocking (WeChat, identity card, password and authorization) of the intelligent lock, fingerprint unlocking, face brushing unlocking, locking and unlocking operation time recording, locking and unlocking personnel identity recording, room state recording and the like; these data are classified into control type data, management type data, status type data, and the like; the control type data comprises data for realizing the main functions of locking and unlocking, namely control information or related data of the intelligent lock; the management type data is data for realizing the management function of the intelligent lock, and comprises identity records of locking and unlocking personnel, locking and unlocking time records, state records of the intelligent lock on and off state, house state records and the like; the state data comprises the working time of the intelligent lock, power consumption indication, maintenance information, delivery information, the number of locking and unlocking operations and the like.
Step 2: dividing configuration based on data types, and configuring a signal processing mode of data; from the view of the priority of the data, the cellular communication is stable, reliable and independent, and can support the data communication with higher priority; the non-cellular communication is not as reliable as the cellular communication and is not strong in independence, so that the data communication with lower priority can be supported; based on the association principle, the association between different data types and different communication modes is realized; in the invention, the functional data and the state data have higher priority, and the communication mode can be related to cellular communication; the managed data may be associated with non-cellular communications; in the association configuration of the communication mode and the data type, a rollback mechanism is also added, namely when one of the two communication modes fails or the current network environment only supports one communication mode, the three data types are communicated in the same communication mode; in addition, the intelligent lock also supports different data signal processing modes for classified data; in the invention, the intelligent lock can flexibly configure signal processing modes including but not limited to coding modes, modulation modes and the like.
And step 3: based on the data classification configuration and the configuration of the data signal processing mode, the intelligent lock implements corresponding signal processing operation; simultaneously, respectively executing encryption processing on different data types; the encryption process is as follows: an intelligent lock manufacturer or an intelligent lock user inputs data classification configuration to an intelligent lock; the intelligent lock uploads data classification configuration information to the server; the intelligent lock generates a password for each type of intelligent lock data and uploads the password to the server.
And 4, step 4: based on the work of the steps 1, 2 and 3, the intelligent lock management system carries out authorization management on the intelligent lock data; based on initial setting of factory leaving, an intelligent lock manufacturer and/or an intelligent lock user have authorized management authority, namely the management authority has the authority of intelligent lock data operation management; in step 3, the password of each type of data sent by the intelligent lock can be received with the authorization management authority; based on the data password, a manufacturer with authorization management authority or an intelligent lock user can authorize the use authority of partial data to other users, including the authority of calling, managing and the like.
The invention has the beneficial effects that:
1. the data classification management method of the intelligent lock system is provided to ensure stable communication and effective management of data of the intelligent lock; for the intelligent lock, besides the signaling support required by the control and maintenance of the intelligent lock, the intelligent lock is used as an entrance of the intelligent home, and more safety functions and management functions are supported in the future; these data types have different levels of importance; therefore, the type division is carried out on the intelligent lock data, different data processing and management modes are carried out based on the data type division, and the limitation of the current intelligent lock terminal in the aspect of data management is overcome.
2. According to specific criteria, the intelligent lock terminal equipment performs type division on data generated by an intelligent lock and realizes classification management; the intelligent lock device and the background server cooperate to realize data encryption and authorization management, so that the safety and maintenance of the intelligent lock data are enhanced, and the application field of the intelligent lock is expanded.
Drawings
Fig. 1 is a block diagram of a multimode communication smart lock system.
FIG. 2 is a diagram of smart lock data types.
FIG. 3 is a data type processing and management flow diagram.
Fig. 4 is a schematic diagram of intelligent lock terminal data processing and management.
Detailed Description
The following detailed description of specific embodiments of the invention is provided in conjunction with the accompanying drawings:
(1) multimode communication intelligence lock system structure picture
The structure diagram of the multimode communication intelligent lock system is shown in fig. 1, and the structure diagram of the intelligent lock system provided by the invention supports a communication mode with coexistence of cellular communication and non-cellular communication and supports data type division and classification management.
(2) Intelligent lock data type schematic diagram
In the present invention, data generated by the smart lock is functionally classified, and data and signal processing and data management are performed based on the classification, as shown in fig. 2.
(3) Data type processing and management flow chart
As shown in fig. 3, in the present invention, different signal processing methods and data encryption and data management are performed based on data type division in consideration of communication conditions in which a plurality of communication modes coexist.
(4) Intelligent lock terminal data processing and management schematic diagram
As shown in fig. 4, in the present invention, the intelligent lock terminal divides the configuration based on the input data type, encrypts different types of data, and performs different signal processing modes on different types of data; and uploading the password generated by the intelligent lock to a server to support data authorization management.
(5) Examples of the embodiments
In order to facilitate understanding for those skilled in the art, the present invention will be further described with reference to the accompanying drawings and examples.
The communication or network modes mentioned in the following embodiments include, but are not limited to, LTE, wifi, zigbee, Bluetooth, LTE-A, LTE-A + wifi, LTE +5G, etc.
FIG. 1 is a structural diagram of a multimode communication intelligent lock system, in which a scenario of coexistence of multiple communication modes is considered; the intelligent lock terminal supports cellular communication and non-cellular communication; the intelligent lock realizes network access through the cellular module and the non-cellular module, so as to access the Internet and the background server; the intelligent lock data are uploaded to a background server; the intelligent lock user realizes the operation, control and data authorization management of the intelligent lock through a mobile phone or a computer; based on the division of the data types, the intelligent lock system can also realize the authorized calling of the data to other users in an authorized mode.
Fig. 2 is a schematic diagram of data types of an intelligent lock, and in the present invention, data generated by the intelligent lock is subjected to type division, and signal processing, data processing and data authorization management are respectively performed based on the data type division.
In the invention, based on the functional standard, the intelligent lock information and data are divided into three types, as shown in fig. 2, the three types are respectively control type data, state type data and management type data, the three types of data have different priority and stability requirements, and the requirements of security, reliability and data management of different data types are considered.
FIG. 3 is a flow chart of data type handling and management.
In one embodiment of the invention, the type division is performed on the intelligent lock data based on the functional criteria, different data, signal processing and encryption processing are performed on each type of data, the management of the server side is based on encryption and authorization, and the whole data signal processing and management flow comprises four steps:
the method comprises the following steps: an intelligent lock manufacturer or an intelligent lock user starts a data type division configuration process based on initial authorization (factory setting), and data classification configuration information is input into an intelligent lock;
step two: the intelligent lock generates a control signal based on configuration information divided by input data types, and carries out encryption processing of different types of data and data signal processing based on the control signal;
step three: the intelligent lock uploads different data, data type division information and encryption information to the server, and the server sends the encryption information to an initial authorized user, wherein the initial authorized user comprises an intelligent lock user and/or an intelligent lock manufacturer;
step four: the intelligent lock manufacturer or the intelligent lock user with the initial authorization can further authorize other users, so that other users can obtain certain data use permission.
Fig. 4 is a schematic diagram of data processing and management of the intelligent lock terminal.
Based on different data type division and related communication mode association criteria, the intelligent lock terminal needs to have corresponding functions on software and hardware modules, as shown in fig. 4, the intelligent lock system supporting intelligent lock data type division, data signal classification processing and data management comprises the following functional modules: the intelligent lock data type division configuration module is mainly used for receiving configuration information of data type division input by an authorized user or a manufacturer and forming data preprocessing indication information; the data preprocessing module realizes classification, encryption, packaging and segmentation of data, and in the invention, the intelligent lock data preprocessing module outputs two paths of data, namely control type/state type data and management type data; the two types of data are respectively input into corresponding signal processing modules; the signal transceiver module mainly realizes the functions of sending data and passwords, receiving remote information of the server and the like.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
The principle and embodiments of the present invention have been described herein by way of specific examples, which are provided only to help understand the method and the core idea of the present invention, and the above is only a preferred embodiment of the present invention, and it should be noted that there are objectively infinite specific structures due to the limited character expressions, and it will be apparent to those skilled in the art that a plurality of modifications, decorations or changes can be made without departing from the principle of the present invention, and the above technical features can also be combined in a suitable manner; such modifications, variations, combinations, or adaptations of the invention using its spirit and scope, as defined by the claims, may be directed to other uses and embodiments.

Claims (5)

1. A data classification management method of an intelligent lock system is characterized in that data generated by an intelligent lock is classified, different types of data adopt different information processing and management modes, and the data generated in the operation process of the intelligent lock and related control information are classified based on specific criteria; the data classification criterion is specified by an intelligent lock manufacturer or an intelligent lock user; the intelligent lock is provided with a classification function, an intelligent lock manufacturer or an intelligent lock user divides configuration information for input data types of the intelligent lock based on a data classification criterion, an internal software and hardware module of the intelligent lock divides data types based on the configuration information, and data and information generated by the intelligent lock include and are not limited to the following types: control type data or information, including various signaling and configuration information for locking and unlocking; the management type data comprises various recording information, specifically, the time and the times of locking and unlocking are accumulated, and the identity records of operators who open and close the lock are recorded; the state type data comprises operation times, performance states, power consumption indication and maintenance information of the intelligent lock, and different data type division criteria supported by the intelligent lock correspond to different data combinations; the authorized person can implement configuration on the data classification of the intelligent lock, and different configurations form different data combinations.
2. The data classification management method of the intelligent lock system as claimed in claim 1, wherein the intelligent lock adopts different data processing schemes for different types of data, including different schemes in terms of transmission scheme and data management scheme.
3. The data classification management method of an intelligent lock system according to claim 1, wherein different types of data have different priority and reliability requirements; the scheme of signal processing corresponds to the priority and reliability of the classified data; in terms of data management, different data types are only transmitted to the associated authorization objects based on the different data types and authorization indications.
4. The data classification management method of the intelligent lock system according to claim 3, wherein the data generated by the intelligent lock operation is uploaded to a background server; the intelligent lock at the server side carries out differential encryption protection and carries out authorization management on various classified data.
5. The data classification management method of the intelligent lock system according to claim 4, wherein classification encryption is performed on the data of the intelligent lock system; the intelligent lock manufacturer or the intelligent lock user respectively has initial authorization of all or part of data types; the intelligent lock manufacturer or the intelligent lock user with initial authorization can provide authorization service called by intelligent lock data to other users.
CN201810515761.9A 2018-05-25 2018-05-25 Data classification management method and device of intelligent lock system Active CN110110011B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810515761.9A CN110110011B (en) 2018-05-25 2018-05-25 Data classification management method and device of intelligent lock system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810515761.9A CN110110011B (en) 2018-05-25 2018-05-25 Data classification management method and device of intelligent lock system

Publications (2)

Publication Number Publication Date
CN110110011A CN110110011A (en) 2019-08-09
CN110110011B true CN110110011B (en) 2021-11-12

Family

ID=67483306

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810515761.9A Active CN110110011B (en) 2018-05-25 2018-05-25 Data classification management method and device of intelligent lock system

Country Status (1)

Country Link
CN (1) CN110110011B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408934A (en) * 2014-11-28 2015-03-11 深圳市华仁达技术有限公司 Analysis method for vehicle involved in case based on traffic data
CN105281998A (en) * 2015-11-12 2016-01-27 安徽建筑大学 Healthy smart household system and management method thereof
CN105608765A (en) * 2015-09-30 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Access authorization control method and device
CN105759624A (en) * 2016-03-08 2016-07-13 沈阳体育学院 Household intelligent management system based on computers
WO2016180163A1 (en) * 2015-11-02 2016-11-17 中兴通讯股份有限公司 Household control and adjustment method and system
CN106888140A (en) * 2017-03-29 2017-06-23 宁夏煜隆科技有限公司 Data centralized management method and system in smart home
CN107104950A (en) * 2017-03-29 2017-08-29 宁夏灵智科技有限公司 Data acquisition, analysis encryption method and system in a kind of smart home
CN107154941A (en) * 2017-05-11 2017-09-12 广东汇泰龙科技有限公司 A kind of method and system of multi-identity management cloud lock
CN108011959A (en) * 2017-12-04 2018-05-08 西安电子科技大学 A kind of data platform, safety defense monitoring system that Internet of things system is served based on SOA

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070136321A1 (en) * 2005-12-14 2007-06-14 Harold Milton System for preparing a patent application
CN103313238A (en) * 2013-06-20 2013-09-18 天翼电信终端有限公司 Safety system and safety protection method for mobile terminal
CN104598651B (en) * 2015-02-27 2018-01-16 广东欧珀移动通信有限公司 A kind of management method and device of mobile terminal collection
CN104869171A (en) * 2015-05-29 2015-08-26 四川长虹电器股份有限公司 Information processing method and smart home equipment
US9965685B2 (en) * 2015-06-12 2018-05-08 Google Llc Method and system for detecting an audio event for smart home devices
CN105469489A (en) * 2015-11-29 2016-04-06 林海航 Electronic locking system based on random key
CN107404498A (en) * 2017-09-12 2017-11-28 深圳市驿固科技有限公司 A kind of management method and system of smart lock equipment manager authority

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408934A (en) * 2014-11-28 2015-03-11 深圳市华仁达技术有限公司 Analysis method for vehicle involved in case based on traffic data
CN105608765A (en) * 2015-09-30 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Access authorization control method and device
WO2016180163A1 (en) * 2015-11-02 2016-11-17 中兴通讯股份有限公司 Household control and adjustment method and system
CN105281998A (en) * 2015-11-12 2016-01-27 安徽建筑大学 Healthy smart household system and management method thereof
CN105759624A (en) * 2016-03-08 2016-07-13 沈阳体育学院 Household intelligent management system based on computers
CN106888140A (en) * 2017-03-29 2017-06-23 宁夏煜隆科技有限公司 Data centralized management method and system in smart home
CN107104950A (en) * 2017-03-29 2017-08-29 宁夏灵智科技有限公司 Data acquisition, analysis encryption method and system in a kind of smart home
CN107154941A (en) * 2017-05-11 2017-09-12 广东汇泰龙科技有限公司 A kind of method and system of multi-identity management cloud lock
CN108011959A (en) * 2017-12-04 2018-05-08 西安电子科技大学 A kind of data platform, safety defense monitoring system that Internet of things system is served based on SOA

Also Published As

Publication number Publication date
CN110110011A (en) 2019-08-09

Similar Documents

Publication Publication Date Title
TWI770803B (en) Industrial automation with 5g and beyond
US9763086B2 (en) Owner access point to control the unlocking of an entry
KR101470747B1 (en) Method and apparatus for implementing doorlock system using mobile terminal
US9520939B2 (en) Methods and apparatus for using visible light communications for controlling access to an area
CN104123766A (en) Access control system using near field communication
CN104050742A (en) Intelligent door and control method and system thereof
US11531744B1 (en) Secure unlock of a device
US10498880B2 (en) Mobile communication device with a plurality of applications activatable via a pin
CN103517272B (en) Wireless network user authentication system and wireless network connection method thereof
US11051158B2 (en) Subscriber identity module activation for NB-IoT devices
CN105493527A (en) Wireless communication equipment and wireless communication method
CN107769978A (en) Management method, system, router and the server that a kind of terminal device networks
WO2017101211A1 (en) Method and apparatus for accessing wireless communication system, and terminal
CN110110011B (en) Data classification management method and device of intelligent lock system
CN108476418B (en) Apparatus and method for operating a communication network
EP3432645A1 (en) A communication device for controlling transmissions over a communication network
US11658960B2 (en) Apparatus and method for network security for devices in an Internet of Things (IOT) network
CN204719834U (en) A kind of intelligent access control system
CN106603424B (en) Intelligent router and network cluster equipment
CN117240507A (en) Access password resetting method and device
KR101828571B1 (en) Social network service application system
CN104980300A (en) Network environment based system for controlling device networking and system based method for controlling device networking
CN115767503A (en) Be applied to eSIM chip of thing networking
OA20434A (en) Wireless time-sensitive networking
CN114731505A (en) Method and apparatus for setting state of packet after packet transmission between devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20221118

Address after: 523000 Room 201, No. 11, Tongxing 1st Lane, Wusha, Chang'an Town, Dongguan City, Guangdong Province

Patentee after: BENTLEY INTELLIGENT TECHNOLOGY Co.,Ltd.

Address before: 523000 No. 35, Xinfeng Road, Xinmin third village, Chang'an Town, Dongguan City, Guangdong Province

Patentee before: Dongguan Weiwulian Technology Co.,Ltd.

TR01 Transfer of patent right