CN111199596A - Intelligent door lock control method, device and system - Google Patents

Intelligent door lock control method, device and system Download PDF

Info

Publication number
CN111199596A
CN111199596A CN201811283742.4A CN201811283742A CN111199596A CN 111199596 A CN111199596 A CN 111199596A CN 201811283742 A CN201811283742 A CN 201811283742A CN 111199596 A CN111199596 A CN 111199596A
Authority
CN
China
Prior art keywords
password information
door lock
intelligent door
password
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811283742.4A
Other languages
Chinese (zh)
Inventor
刘楠城
陈彬
张东胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunding Network Technology Beijing Co Ltd
Original Assignee
Yunding Network Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunding Network Technology Beijing Co Ltd filed Critical Yunding Network Technology Beijing Co Ltd
Priority to CN201811283742.4A priority Critical patent/CN111199596A/en
Priority to PCT/CN2019/114913 priority patent/WO2020088623A1/en
Publication of CN111199596A publication Critical patent/CN111199596A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a method, a device and a system for controlling an intelligent door lock. Through the scheme, the user can be ensured to immediately acquire the preset password after the intelligent door lock inputs the password, so that the preset password is immediately effective without waiting, and the intelligent door lock is further ensured to be immediately opened.

Description

Intelligent door lock control method, device and system
Technical Field
The invention relates to the technical field of intelligent door locks, in particular to an intelligent door lock control method, device and system.
Background
Generally, the intelligent door lock can be opened only by setting a password by a user, and if the user does not inform others of the password, others cannot open the intelligent door lock. However, when a user is not at home but needs to allow relatives and friends to open the intelligent door lock to enter the home in advance, the user does not want to inform relatives and friends of a password which is commonly used by the user, but sets a temporary password for the intelligent door lock to be used by the relatives and friends remotely.
At present, a networking module of an intelligent door lock is connected to a cloud end through a gateway, when a user remotely sets a password, password information needs to be issued to the gateway through a terminal device, and then the intelligent door lock acquires the password information from the gateway.
However, in practical applications, in order to reduce the power consumption of the smart door lock, the smart door lock and the gateway do not maintain a real-time connection, but complete the connection with the gateway through a timed heartbeat. Based on this, after the user knows that the relatives and friends visit, in the process of remotely setting the password, after the terminal device issues the password information to the gateway, the intelligent door lock cannot acquire the password information from the gateway immediately, but needs to wait for a period of time, namely, the heartbeat arrives regularly, so that the relatives and friends can acquire the password information from the gateway, and the intelligent door lock fails to open due to the fact that the intelligent door lock does not acquire the password information from the gateway after the intelligent door lock inputs the password.
Disclosure of Invention
In view of the above, the present invention has been made to provide an intelligent door lock control method, apparatus and system that overcome or at least partially solve the above problems. The specific scheme is as follows:
an intelligent door lock control method, the method comprising:
receiving first password information input by a user;
acquiring second password information which is preset for the intelligent door lock in a remote mode;
and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
Optionally, the obtaining second password information preset for the intelligent door lock remotely includes:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
Optionally, before the sending the password information acquisition request to the cloud server, the method further includes:
and judging whether the first password information meets a preset condition, and sending a password information acquisition request to a cloud server when the first password information meets the preset condition.
Optionally, before the receiving the first password information input by the user, the method further includes:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
Optionally, the sending a password information acquisition request to a cloud server includes:
sending a password information acquisition request to a cloud server at regular time;
or sending a password information acquisition request to the cloud server when a preset event occurs.
Optionally, the obtaining second password information preset for the intelligent door lock remotely includes:
the second cryptographic information is retrieved from a local memory.
Optionally, after the unlocking the smart door lock, the method further comprises:
receiving third password information input by a user, wherein the third password information is password information input by the user for the non-first time, and a password corresponding to the third password information is consistent with a password corresponding to the first password information;
second password information which is preset for the intelligent door lock in a remote mode is called from the local memory;
and judging whether the third password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
Optionally, the receiving second password information sent by the cloud server includes:
receiving encrypted second password information sent by the cloud server;
storing the second password information into a local memory, including:
decrypting the encrypted second password information to obtain the second password information;
and storing the second password information into a local memory.
Optionally, the storing the second password information in a local storage includes:
determining a password type corresponding to the second password information;
and storing the second password information and the password type corresponding to the second password information into a local memory.
An intelligent door lock control device, the device comprising:
the receiving unit is used for receiving first password information input by a user;
the acquisition unit is used for acquiring second password information which is set for the intelligent door lock remotely in advance;
and the control unit is used for judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
An intelligent door lock control system, the system comprising: the system comprises terminal equipment, a cloud server and an intelligent door lock;
in the password setting stage, the terminal equipment is used for receiving second password information input by a user and sending the second password information to the cloud server; the cloud server is used for receiving and storing second password information sent by the terminal equipment;
in the intelligent door lock control stage, the cloud server is further used for receiving a password information acquisition request sent by the intelligent door lock, wherein the password information acquisition request comprises an intelligent door lock identifier; after the password information acquisition request is received, searching second password information corresponding to the intelligent door lock identifier from a pre-stored password information list; sending the second password information to the intelligent door lock; the intelligent door lock is used for executing the intelligent door lock control method.
A storage medium, characterized in that the storage medium stores a program to implement the steps of the intelligent door lock control method as described above.
An electronic device, comprising:
a memory and a processor;
the memory stores a program adapted to be executed by the processor to implement the steps of the intelligent door lock control method as described above.
By means of the technical scheme, the intelligent door lock control method, the intelligent door lock control device and the intelligent door lock control system, after the first password information input by the user is obtained, the second password information which is preset for the intelligent door lock remotely can be obtained immediately, so that whether the first password information is correct or not can be judged immediately after the user inputs the first password information, and the intelligent door lock is opened under the condition that the first password information is correct. Through the scheme, the user can be ensured to immediately acquire the preset password after the intelligent door lock inputs the password, so that the preset password is immediately effective without waiting, and the intelligent door lock is further ensured to be immediately opened.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a schematic structural diagram of an intelligent door lock control system disclosed in an embodiment of the present application;
fig. 2 is a schematic flowchart of an intelligent door lock control method disclosed in an embodiment of the present application;
fig. 3 is a schematic flow chart of another intelligent door lock control method disclosed in the embodiment of the present invention;
fig. 4 is a schematic flow chart illustrating a further method for controlling an intelligent door lock according to an embodiment of the present invention;
fig. 5 is a schematic flow chart illustrating a further method for controlling an intelligent door lock according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an intelligent door lock control device disclosed in the embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Referring to fig. 1, fig. 1 is a schematic structural diagram of an intelligent door lock control system disclosed in an embodiment of the present application, where the system specifically includes: terminal equipment 11, cloud server 12 and intelligent lock 13.
In the password setting stage, the terminal equipment is used for receiving second password information input by a user and sending the second password information to the cloud server; the cloud server is used for receiving and storing second password information sent by the terminal equipment;
in the intelligent door lock control stage, the cloud server is further used for receiving a password information acquisition request sent by the intelligent door lock, wherein the password information acquisition request comprises an intelligent door lock identifier; after the password information acquisition request is received, searching second password information corresponding to the intelligent door lock identifier from a pre-stored password information list; sending the second password information to the intelligent door lock; the intelligent door lock is used for executing the intelligent door lock control method disclosed by the following embodiment of the application.
Referring to fig. 2, fig. 2 is a schematic flow chart of a control method for an intelligent door lock disclosed in an embodiment of the present application, where the method is applied to the intelligent door lock, and the method specifically includes the following steps:
s201: receiving first password information input by a user;
the intelligent door lock is provided with an input panel, and a user can input first password information on the input panel. And receiving first password information input on the input panel by a user through a control unit corresponding to the input panel.
The first password information input by the user has various forms, such as numbers with different digits and/or combinations of coincidences.
In one possible embodiment, the first password information is new password information first entered by the user.
S202: acquiring second password information which is preset for the intelligent door lock in a remote mode;
in this embodiment, after the intelligent door lock receives the first password information input by the user, the second password information preset for the intelligent door lock can be immediately acquired.
In an implementation manner, when the first password information is new password information input by the user for the first time, the second password information that is set for the smart door lock remotely in advance may be obtained from the cloud server or the local storage, and a specific implementation manner will be described in detail by the following embodiments.
S203: and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
In an implementation manner, whether a first password corresponding to the first password information is consistent with a second password corresponding to the second password information may be compared, and if so, it may be determined that the first password information is correct. If the password information is inconsistent with the password information, the first password information is judged to be wrong, and if the password information is wrong, the intelligent door lock is not opened.
According to the intelligent door lock control method disclosed by the embodiment, after the first password information input by the user is acquired by the intelligent door lock, the second password information which is preset for the intelligent door lock in a remote mode can be immediately acquired, so that whether the first password information is correct or not can be immediately judged after the first password information is input by the user, and the intelligent door lock is opened under the condition that the first password information is correct. Through the scheme, the user can be ensured to immediately acquire the preset password after the intelligent door lock inputs the password, so that the preset password is immediately effective without waiting, and the intelligent door lock is further ensured to be immediately opened.
Referring to fig. 3, fig. 3 is a schematic flow chart of another intelligent door lock control method according to an embodiment of the present invention, where the method is applied to an intelligent door lock, and is suitable for a situation where a user uses a new password for the first time and does not obtain a remotely set new password from a cloud server in advance, and the method specifically includes the following steps:
s301: receiving first password information input by a user;
in this step, the first password information is new password information input by the user for the first time.
S302: sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that after the cloud server receives the password information acquisition request, second password information corresponding to the intelligent door lock identifier is searched from a prestored password information list.
In an implementation manner, it may be determined whether the first password information satisfies a preset condition, and the step is performed when the first password information satisfies the preset condition.
In one embodiment, the determining whether the first password information satisfies a preset condition includes: and checking whether the first password information contains preset characters or not, and if so, judging that the first password information meets preset conditions. For example, when the user sets that a new password is input into the smart door lock for the first time, the user needs to input a character "#" first and then input a password value "×". And if the first password information input by the user is "# ×", the intelligent door lock determines that the first password information meets the preset condition.
In another possible implementation manner, the determining whether the first password information satisfies a preset condition includes: checking whether the length of the first password information is a preset value or not, and if so, determining that the first password information meets a preset condition. For example, the length of a new password input by a user at the intelligent door lock for the first time must be 8 bits. And if the first password information input by the intelligent door lock receiving the user is ". multidot..
In one possible embodiment, the smart door lock is identified as a factory serial number of the smart door lock. The cloud server stores passwords which are remotely set for different intelligent door locks by different users through different terminal equipment in the form of a password information list, and the passwords of the different intelligent door locks are distinguished through intelligent door lock identifications.
S303: and receiving second password information sent by the cloud server.
In an implementation manner, before the user sends the second password information to the cloud server through the terminal device, in order to ensure password security, a preset encryption algorithm is used for encrypting the second password information to generate encrypted second password information, and then the encrypted second password information is sent to the cloud server. And after receiving the password information acquisition request sent by the intelligent door lock, the cloud server sends the encrypted second password information to the intelligent door lock.
S304: and storing the second password information into a local memory.
In an implementation manner, after receiving the encrypted second password information, the smart door lock decrypts the encrypted second password information by using a preset decryption algorithm corresponding to a preset encryption algorithm of the mobile terminal to obtain the second password information, and stores the second password information in the local memory.
In another possible implementation manner, the password type corresponding to the second password information may be determined first, and the second password information and the password type corresponding to the second password information may be stored in the local memory. The cipher types may be divided according to the cryptoperiod, for example, the cipher types may include: a one-time valid password, a one-day valid password, a one-week valid password, etc. The password type is stored in the local memory of the intelligent door lock, so that the door lock can automatically judge whether the password input by a user is invalid or not.
S305: and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
According to the intelligent door lock control method disclosed by the embodiment, the intelligent door lock is connected with the cloud server in real time, and after first password information input by a user is acquired by the intelligent door lock, second password information preset for the intelligent door lock can be immediately acquired from the cloud server, so that whether the first password information is correct or not can be immediately judged after the user inputs the first password information, and the intelligent door lock is unlocked under the condition that the first password information is correct.
Referring to fig. 4, fig. 4 is a schematic flowchart of another intelligent door lock control method according to an embodiment of the present invention, where the method is applied to an intelligent door lock, and is suitable for a situation where a user uses a new password for the first time and has previously obtained a remotely set new password from a cloud server, and the method specifically includes the following steps:
s401: sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
in one implementation mode, the intelligent door lock can be set to send a password information acquisition request to the cloud server at the fixed time; for example, an intelligent door lock is set to issue a request every 10 minutes. In another possible implementation manner, the intelligent door lock can be configured to send a password information acquisition request to the cloud server when a preset event occurs; for example, a request is sent every time the smart door lock is opened.
S402: receiving second password information sent by the cloud server;
s403: and storing the second password information into a local memory.
For specific implementation of S401 to S403, refer to S302 to S304 in the above embodiment, which is not described again in this embodiment.
S404: receiving first password information input by a user;
in this step, the first password information is new password information input by the user for the first time.
S405: the second cryptographic information is retrieved from a local memory.
S406: and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
According to the intelligent door lock control method disclosed by the embodiment, before the first password information is used by the intelligent door lock for the first time, the second password information is obtained from the cloud server and stored in the local memory, and when the first password information input by the user is received by the intelligent door lock, the second password information can be called from the local memory.
The above embodiment illustrates that, when the password information used by the user for the first time is received, the control method of the intelligent door lock, after the user successfully opens the intelligent door lock by using the password information for the first time, and when the user uses the password information again, the intelligent door lock can directly call the password information corresponding to the password, which is remotely set for the intelligent door lock in advance, from the local storage, without obtaining the password information from the cloud server.
Referring to fig. 5, fig. 5 is a schematic flow chart of another intelligent door lock control method according to an embodiment of the present invention, where the method is applied to an intelligent door lock and is suitable for a situation where a user does not use a new password for the first time, and the method specifically includes the following steps:
s501: receiving first password information input by a user;
in this step, the first password information is new password information input by the user for the first time.
S502: acquiring second password information which is preset for the intelligent door lock in a remote mode;
in an implementation manner, after the intelligent door lock receives the first password information, whether second password information corresponding to the first password information is stored in the local memory is searched, if yes, the second password information is called from the local memory, and if not, the second password information is obtained from the cloud server and stored in the local memory.
S503: judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock;
s504: receiving third password information input by a user;
in this step, the third password information is password information that is not first input by the user. In this embodiment, the password corresponding to the third password information is identical to the password corresponding to the first password information.
S505: second password information which is preset for the intelligent door lock in a remote mode is called from the local memory;
after the intelligent door lock is successfully opened, the second password information is already stored in the local memory, so that the second password information which is preset for the intelligent door lock remotely can be called from the local memory without being acquired from the cloud server.
S506: and judging whether the third password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
In this embodiment, after the intelligent door lock is successfully opened, the second password information is already stored in the local storage, and when the user inputs the third password information, the second password information which is preset for the intelligent door lock remotely can be directly called from the local storage without being acquired from the cloud server. The intelligent door lock has the advantages that the user can immediately obtain the preset password after inputting the password, the preset password is immediately effective, waiting is not needed, and the intelligent door lock is further ensured to be opened immediately.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an intelligent door lock control device according to an embodiment of the present invention, the device is applied to an intelligent door lock, and the device includes the following units:
a receiving unit 61 for receiving first password information input by a user;
the acquiring unit 62 is used for acquiring second password information which is set for the intelligent door lock remotely in advance;
and the control unit 63 is used for judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
The specific function implementation of each unit is already described in detail in the method embodiment, and is not described in detail in this embodiment.
The intelligent door lock control device comprises a processor and a memory, wherein the receiving unit, the acquiring unit, the control unit and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the kernel parameters are adjusted to ensure that a user can immediately obtain the preset password after the password is input into the intelligent door lock, so that the preset password is immediately effective without waiting, and the intelligent door lock is further ensured to be opened immediately.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a storage medium having a program stored thereon, where the program, when executed by a processor, implements the intelligent door lock control method.
The embodiment of the invention provides a processor, which is used for running a program, wherein the intelligent door lock control method is executed when the program runs.
The embodiment of the invention provides electronic equipment, which comprises a processor, a memory and a program which is stored on the memory and can be operated on the processor, wherein the processor executes the program and realizes the following steps:
receiving first password information input by a user;
acquiring second password information which is preset for the intelligent door lock in a remote mode;
and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
Optionally, the obtaining second password information preset for the intelligent door lock remotely includes:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
Optionally, before the sending the password information acquisition request to the cloud server, the method further includes:
and judging whether the first password information meets a preset condition, and sending a password information acquisition request to a cloud server when the first password information meets the preset condition.
Optionally, before the receiving the first password information input by the user, the method further includes:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
Optionally, the sending a password information acquisition request to a cloud server includes:
sending a password information acquisition request to a cloud server at regular time;
or sending a password information acquisition request to the cloud server when a preset event occurs.
Optionally, the obtaining second password information preset for the intelligent door lock remotely includes:
the second cryptographic information is retrieved from a local memory.
Optionally, after the unlocking the smart door lock, the method further comprises:
receiving first password information input by a user;
second password information which is preset for the intelligent door lock in a remote mode is called from the local memory;
and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
Optionally, the receiving second password information sent by the cloud server includes:
receiving encrypted second password information sent by the cloud server;
storing the second password information into a local memory, including:
decrypting the encrypted second password information to obtain the second password information;
and storing the second password information into a local memory.
Optionally, the storing the second password information in a local storage includes:
determining a password type corresponding to the second password information;
and storing the second password information and the password type corresponding to the second password information into a local memory.
The electronic device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
receiving first password information input by a user;
acquiring second password information which is preset for the intelligent door lock in a remote mode;
and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
Optionally, the obtaining second password information preset for the intelligent door lock remotely includes:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
Optionally, before the sending the password information acquisition request to the cloud server, the method further includes:
and judging whether the first password information meets a preset condition, and sending a password information acquisition request to a cloud server when the first password information meets the preset condition.
Optionally, before the receiving the first password information input by the user, the method further includes:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
Optionally, the sending a password information acquisition request to a cloud server includes:
sending a password information acquisition request to a cloud server at regular time;
or sending a password information acquisition request to the cloud server when a preset event occurs.
Optionally, the obtaining second password information preset for the intelligent door lock remotely includes:
the second cryptographic information is retrieved from a local memory.
Optionally, after the unlocking the smart door lock, the method further comprises:
receiving first password information input by a user;
second password information which is preset for the intelligent door lock in a remote mode is called from the local memory;
and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
Optionally, the receiving second password information sent by the cloud server includes:
receiving encrypted second password information sent by the cloud server;
storing the second password information into a local memory, including:
decrypting the encrypted second password information to obtain the second password information;
and storing the second password information into a local memory.
Optionally, the storing the second password information in a local storage includes:
determining a password type corresponding to the second password information;
and storing the second password information and the password type corresponding to the second password information into a local memory.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (13)

1. An intelligent door lock control method is characterized by comprising the following steps:
receiving first password information input by a user;
acquiring second password information which is preset for the intelligent door lock in a remote mode;
and judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
2. The method of claim 1, wherein the obtaining of the second password information preset remotely for the smart door lock comprises:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
3. The method of claim 2, wherein prior to said sending the password information acquisition request to the cloud server, the method further comprises:
and judging whether the first password information meets a preset condition, and sending a password information acquisition request to a cloud server when the first password information meets the preset condition.
4. The method of claim 1, wherein prior to receiving the first password information input by the user, the method further comprises:
sending a password information acquisition request to a cloud server, wherein the password information acquisition request comprises an intelligent door lock identifier, so that the cloud server searches second password information corresponding to the intelligent door lock identifier from a pre-stored password information list after receiving the password information acquisition request;
receiving second password information sent by the cloud server;
and storing the second password information into a local memory.
5. The method of claim 4, wherein sending the password information acquisition request to the cloud server comprises:
sending a password information acquisition request to a cloud server at regular time;
or sending a password information acquisition request to the cloud server when a preset event occurs.
6. The method of claim 4, wherein the obtaining of the second password information preset remotely for the smart door lock comprises:
the second cryptographic information is retrieved from a local memory.
7. The method of claim 2 or 4, wherein after said unlocking the smart door lock, the method further comprises:
receiving third password information input by a user, wherein the third password information is password information input by the user for the non-first time, and a password corresponding to the third password information is consistent with a password corresponding to the first password information;
second password information which is preset for the intelligent door lock in a remote mode is called from the local memory;
and judging whether the third password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
8. The method according to claim 2 or 4, wherein the receiving second password information sent by the cloud server comprises:
receiving encrypted second password information sent by the cloud server;
storing the second password information into a local memory, including:
decrypting the encrypted second password information to obtain the second password information;
and storing the second password information into a local memory.
9. The method of claim 2 or 4, wherein storing the second cryptographic information in a local memory comprises:
determining a password type corresponding to the second password information;
and storing the second password information and the password type corresponding to the second password information into a local memory.
10. An intelligent door lock control device, the device comprising:
the receiving unit is used for receiving first password information input by a user;
the acquisition unit is used for acquiring second password information which is set for the intelligent door lock remotely in advance;
and the control unit is used for judging whether the first password information is correct or not according to the second password information, and if so, unlocking the intelligent door lock.
11. An intelligent door lock control system, the system comprising: the system comprises terminal equipment, a cloud server and an intelligent door lock;
in the password setting stage, the terminal equipment is used for receiving second password information input by a user and sending the second password information to the cloud server; the cloud server is used for receiving and storing second password information sent by the terminal equipment;
in the intelligent door lock control stage, the cloud server is further used for receiving a password information acquisition request sent by the intelligent door lock, wherein the password information acquisition request comprises an intelligent door lock identifier; after the password information acquisition request is received, searching second password information corresponding to the intelligent door lock identifier from a pre-stored password information list; sending the second password information to the intelligent door lock; the intelligent door lock is used for executing the intelligent door lock control method of any one of claims 1 to 7.
12. A storage medium storing a program to implement the steps of the intelligent door lock control method according to any one of claims 1 to 9.
13. An electronic device, comprising:
a memory and a processor;
the memory stores a program adapted to be executed by the processor to implement the steps of the intelligent door lock control method according to any one of claims 1 to 9.
CN201811283742.4A 2018-10-31 2018-10-31 Intelligent door lock control method, device and system Pending CN111199596A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811283742.4A CN111199596A (en) 2018-10-31 2018-10-31 Intelligent door lock control method, device and system
PCT/CN2019/114913 WO2020088623A1 (en) 2018-10-31 2019-10-31 Intelligent device control method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811283742.4A CN111199596A (en) 2018-10-31 2018-10-31 Intelligent door lock control method, device and system

Publications (1)

Publication Number Publication Date
CN111199596A true CN111199596A (en) 2020-05-26

Family

ID=70747282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811283742.4A Pending CN111199596A (en) 2018-10-31 2018-10-31 Intelligent door lock control method, device and system

Country Status (1)

Country Link
CN (1) CN111199596A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112884947A (en) * 2021-01-12 2021-06-01 深圳讯声智控科技有限公司 Offline remote electronic door lock control method and system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003071470A1 (en) * 2002-02-19 2003-08-28 Ifkey Co., Ltd. Fingerprint recognition door lock system
CN104574598A (en) * 2014-12-29 2015-04-29 张泽 Centralized control method and system for intelligent door lock
CN106780895A (en) * 2016-12-23 2017-05-31 余仁植 Method for unlocking coded lock, locking method, coded lock, systems approach and system
US9734646B1 (en) * 2016-04-29 2017-08-15 John P. Noell System, method, and apparatus for accessing real estate property
CN107733994A (en) * 2017-09-20 2018-02-23 美的智慧家居科技有限公司 Control method, intelligent door lock and the readable storage medium storing program for executing of intelligent door lock
CN107886602A (en) * 2017-10-23 2018-04-06 深圳峰伊生物科技有限公司 A kind of method for unlocking and system
CN108109245A (en) * 2017-12-29 2018-06-01 惠州Tcl家电集团有限公司 Unlocking method, system, intelligent door lock, mobile terminal and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003071470A1 (en) * 2002-02-19 2003-08-28 Ifkey Co., Ltd. Fingerprint recognition door lock system
CN104574598A (en) * 2014-12-29 2015-04-29 张泽 Centralized control method and system for intelligent door lock
US9734646B1 (en) * 2016-04-29 2017-08-15 John P. Noell System, method, and apparatus for accessing real estate property
CN106780895A (en) * 2016-12-23 2017-05-31 余仁植 Method for unlocking coded lock, locking method, coded lock, systems approach and system
CN107733994A (en) * 2017-09-20 2018-02-23 美的智慧家居科技有限公司 Control method, intelligent door lock and the readable storage medium storing program for executing of intelligent door lock
CN107886602A (en) * 2017-10-23 2018-04-06 深圳峰伊生物科技有限公司 A kind of method for unlocking and system
CN108109245A (en) * 2017-12-29 2018-06-01 惠州Tcl家电集团有限公司 Unlocking method, system, intelligent door lock, mobile terminal and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112884947A (en) * 2021-01-12 2021-06-01 深圳讯声智控科技有限公司 Offline remote electronic door lock control method and system

Similar Documents

Publication Publication Date Title
US11063755B2 (en) Generating a key at a device based on a memory of the device
CN106504391B (en) Control method, device and system of intelligent access control
CN106952378A (en) Method for unlocking and device, electronic lock
CN110611563B (en) Equipment identification code distribution method and device and Internet of things equipment
CN106487763B (en) Data access method based on cloud computing platform and user terminal
CN106790156B (en) Intelligent device binding method and device
CN114218592A (en) Sensitive data encryption and decryption method and device, computer equipment and storage medium
CN109064596B (en) Password management method and device and electronic equipment
US20170373850A1 (en) Data encryption method, decryption method, apparatus, and system
CN105450583A (en) Information authentication method and device
CN110310392B (en) Vehicle unlocking method and device, computer equipment and storage medium
CN107040520B (en) Cloud computing data sharing system and method
US20190222414A1 (en) System and method for controlling usage of cryptographic keys
CN109462475B (en) Data encryption method, data decryption method and related devices
CN108833133B (en) Network configuration management method and device based on cloud computing network and storage medium
CN111917711B (en) Data access method and device, computer equipment and storage medium
KR20200075451A (en) Unique encryption key generator for device and method thereof
CN107872315B (en) Data processing method and intelligent terminal
CN112580114B (en) Information processing method, device, equipment and storage medium
US20190109829A1 (en) Apparatus and method for storing device data in internet-of-things environment
CN111199596A (en) Intelligent door lock control method, device and system
CN105373741A (en) Method and device for usage of fingerprint information
JP6318305B2 (en) How to manage subscriptions on the provisioning server
US20180107840A1 (en) Method of restoring a secure element to a factory state
US11477018B2 (en) Method, device and system for encrypting interactive data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200526

RJ01 Rejection of invention patent application after publication