CN111243128A - Method, server and system for realizing ultrasonic intelligent lock - Google Patents

Method, server and system for realizing ultrasonic intelligent lock Download PDF

Info

Publication number
CN111243128A
CN111243128A CN201811343959.XA CN201811343959A CN111243128A CN 111243128 A CN111243128 A CN 111243128A CN 201811343959 A CN201811343959 A CN 201811343959A CN 111243128 A CN111243128 A CN 111243128A
Authority
CN
China
Prior art keywords
information
ultrasonic
unlocking
server
intelligent lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811343959.XA
Other languages
Chinese (zh)
Inventor
仝建刚
徐旭
李青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Corp Ltd
Original Assignee
China Telecom Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Corp Ltd filed Critical China Telecom Corp Ltd
Priority to CN201811343959.XA priority Critical patent/CN111243128A/en
Publication of CN111243128A publication Critical patent/CN111243128A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00476Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically
    • G07C2009/005Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically whereby the code is a random code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00801Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by acoustic waves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The disclosure provides a method, a server and a system for realizing an ultrasonic intelligent lock, and relates to the field of intelligent control. The server responds to an unlocking request sent by a user through the mobile application terminal, generates random unlocking information and generates ultrasonic information containing the unlocking information; the server determines the intelligent lock bound with the user, sends the ultrasonic information containing unlocking information to the mobile application terminal of the user, and sends the unlocking information to the intelligent lock, so that the intelligent lock can pick up the ultrasonic information played by the mobile application terminal, and the unlocking information identified from the ultrasonic information is compared with the unlocking information stored in the intelligent lock, so that the intelligent lock is controlled to be unlocked. Therefore, the unlocking information can be dynamically updated, and the safety can be improved.

Description

Method, server and system for realizing ultrasonic intelligent lock
Technical Field
The disclosure relates to the field of intelligent control, in particular to a method, a server and a system for realizing an ultrasonic intelligent lock.
Background
The ultrasonic intelligent lock is a new intelligent lock. A section of ultrasonic file with unlocking information is stored in the user terminal in advance, when the ultrasonic file is played in front of a corresponding lock, the unlocking information is picked up by the lock, and the lock is controlled to be unlocked after comparison.
Disclosure of Invention
The inventor finds that the unlocking information can not be dynamically updated, and potential safety hazards exist in the use process.
In view of this, the present disclosure provides an implementation scheme of an ultrasonic intelligent lock, where unlocking information can be dynamically updated, so as to improve security.
Some embodiments of the present disclosure provide a method for implementing an ultrasonic intelligent lock, including:
the server responds to an unlocking request sent by a user through the mobile application terminal, generates random unlocking information and generates ultrasonic information containing the unlocking information;
the server determines the intelligent lock bound with the user, sends the ultrasonic information containing unlocking information to the mobile application terminal of the user, and sends the unlocking information to the intelligent lock, so that the intelligent lock can pick up the ultrasonic information played by the mobile application terminal, and the unlocking information identified from the ultrasonic information is compared with the unlocking information stored in the intelligent lock, so that the intelligent lock is controlled to be unlocked.
In some embodiments, the server determines the smart lock bound to the user through the binding relationship between the user identifier and the smart lock identifier.
In some embodiments, the server generating the random unlocking information comprises:
and the server inputs the user identification and the random parameters into a preset random algorithm to generate random unlocking information.
In some embodiments, the ultrasonic information further comprises voice, and the mobile application terminal is used for playing the voice to the user.
In some embodiments, the server counts the play of the voice for a fee settlement with a third party providing the voice.
Some embodiments of the present disclosure propose a server for implementing an ultrasonic smart lock, including:
the information generation module is configured to respond to an unlocking request sent by a user through the mobile application terminal, generate random unlocking information and generate ultrasonic information containing the unlocking information;
and the information sending module is configured to determine the intelligent lock bound with the user, send ultrasonic information containing unlocking information to the mobile application terminal of the user, and send the unlocking information to the intelligent lock, so that the intelligent lock picks up the ultrasonic information played by the mobile application terminal, and the unlocking information identified from the ultrasonic information is compared with the unlocking information stored in the intelligent lock to control the unlocking of the intelligent lock.
In some embodiments, further comprising:
and the user service module is configured to provide an interface for setting the binding relationship between the user identifier and the intelligent lock identifier and record the set binding relationship.
In some embodiments, further comprising:
a policy management module configured to manage a random algorithm for generating unlocking information;
and the information generation module is configured to input the user identification and the random parameter into a random algorithm to generate random unlocking information.
In some embodiments, the information generation module is configured to generate ultrasonic information including unlocking information and voice.
In some embodiments, further comprising:
and the third party service module is configured to count the playing condition of the voice provided by the third party so as to settle the fee with the third party providing the voice.
Some embodiments of the present disclosure propose a server for implementing an ultrasonic smart lock, including:
a memory; and
a processor coupled to the memory, the processor configured to execute the method for implementing the ultrasonic smart lock of any of the foregoing embodiments based on instructions stored in the memory.
Some embodiments of the present disclosure propose a system for implementing an ultrasonic smart lock, comprising:
the server of any of the preceding embodiments wherein,
the mobile application terminal is configured to send an unlocking request, receive and play the ultrasonic information sent by the server,
and the intelligent lock is configured to receive and store unlocking information sent by the server, pick up ultrasonic information played by the mobile application terminal, and control the unlocking of the intelligent lock by comparing the unlocking information identified from the ultrasonic information with the consistency of the unlocking information stored in the intelligent lock.
Some embodiments of the present disclosure provide a computer-readable storage medium, on which a computer program is stored, which when executed by a processor, implements the implementation method of the ultrasonic smart lock of any one of the foregoing embodiments.
Drawings
The drawings that will be used in the description of the embodiments or the related art will be briefly described below. The present disclosure will be more clearly understood from the following detailed description, which proceeds with reference to the accompanying drawings,
it is to be understood that the drawings in the following description are merely exemplary of the disclosure, and that other drawings may be derived from those drawings by one of ordinary skill in the art without undue inventive faculty.
Fig. 1 is a schematic structural diagram of a system for implementing an ultrasonic smart lock according to some embodiments of the present disclosure.
Fig. 2 is a schematic flow chart of an implementation method of an ultrasonic smart lock according to some embodiments of the present disclosure.
Fig. 3 is a schematic flow chart of an implementation method of an ultrasonic smart lock according to some embodiments of the present disclosure.
Fig. 4 is a schematic structural diagram of a server for implementing an ultrasonic smart lock according to some embodiments of the present disclosure.
Fig. 5 is a schematic structural diagram of a server for implementing an ultrasonic smart lock according to some embodiments of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure.
The utility model provides an unlocking information can dynamic update's ultrasonic wave intelligence lock's implementation scheme, can improve the security. The following describes a specific embodiment.
Fig. 1 is a schematic structural diagram of a system for implementing an ultrasonic smart lock according to some embodiments of the present disclosure.
As shown in fig. 1, the system 100 of this embodiment includes: server 110, mobile application terminal 120, smart lock 130, and may also include third party 140.
The server 110 is used for managing the user and the intelligent lock 130, can record the binding relationship between the user and the intelligent lock 130, and has the functions of generating and sending random unlocking information and ultrasonic information.
The mobile application terminal 120 may send an unlocking request to the server 110 according to the operation of the user, and receive and play the ultrasonic information sent by the server 110.
The intelligent lock 130 may receive and store the unlocking information sent by the server, pick up the ultrasonic information played by the mobile application terminal 120, and control the unlocking of the intelligent lock by comparing the consistency between the unlocking information identified from the ultrasonic information and the unlocking information stored in the intelligent lock 130.
The smart lock 130 includes a lock mechanism component, a lock control component, and a processing unit. The processing unit can pick up the ultrasonic information played by the mobile application terminal 120, compare the consistency of the unlocking information identified from the ultrasonic information with the unlocking information stored in the intelligent lock 130, and control the action of the lock control component to unlock the mechanical component of the lock, thereby unlocking the lock.
The server 110 and the mobile application terminal 120 may communicate via interface a. The server 110 and the intelligent lock 130 can communicate with each other through an interface B. Communication between server 110 and third party 140 may be via interface C. One server 110 may serve multiple mobile application terminals 120 and multiple smart locks 130 and multiple third parties 140.
The interface A, B, C may adopt hypertext Transfer Protocol (HTTP) or Simple Object Access Protocol (SOAP), and the interface C may also adopt File Transfer Protocol (FTP) Protocol.
Fig. 2 is a schematic flow chart of an implementation method of an ultrasonic smart lock according to some embodiments of the present disclosure.
As shown in fig. 2, the method of this embodiment includes:
in step 210, the user sends an unlocking request to the server through the mobile application terminal.
In step 220, the server generates random unlocking information in response to the unlocking request, and generates ultrasonic information including the unlocking information.
The method of generating the unlocking information includes, for example: the server inputs a user identifier (for example, a Mobile phone Number of the user, an International Mobile Subscriber identity Number (IMSI), and the like) and a random parameter (for example, current time information) into a preset random algorithm (for example, a hash algorithm), and generates random unlocking information.
The method of generating ultrasonic information includes, for example: the ultrasonic wave is used as a carrier wave, and the unlocking information is modulated onto the ultrasonic wave, so that the ultrasonic wave information containing the unlocking information is generated.
In step 230, the server determines the smart lock bound to the user, sends the ultrasonic information including the unlocking information to the mobile application terminal of the user, and sends the unlocking information to the corresponding smart lock.
In some embodiments, the server determines the smart lock bound to the mobile application terminal through the binding relationship between the user identifier and the smart lock identifier. The user identifier is, for example, a mobile phone number or IMSI of the user.
In step 240, the mobile application terminal plays the ultrasonic information.
In step 250, the intelligent lock picks up the ultrasonic information played by the mobile application terminal, compares the unlocking information identified from the ultrasonic information with the unlocking information stored in the intelligent lock, and controls the intelligent lock to be unlocked if the unlocking information identified from the ultrasonic information is consistent with the unlocking information stored in the intelligent lock.
According to the implementation scheme of the ultrasonic intelligent lock, the unlocking information can be dynamically updated, and the safety can be improved.
Fig. 3 is a schematic flow chart of an implementation method of an ultrasonic smart lock according to some embodiments of the present disclosure.
As shown in fig. 3, the method of this embodiment includes:
in step 310, the user registers with the server through the mobile application terminal, and the server records the user identifier, such as the mobile phone number or IMSI of the user.
At step 320, the smart lock registers with the server, which records the smart lock identification.
In step 330, the user sets, changes or deletes the binding relationship between the user identifier and the smart lock identifier through a user service portal provided by the server, and the server records the set binding relationship.
At step 340, the third party provides the voice through a third party collaboration portal provided by the server.
In step 350, the user sends an unlocking request to the server through the mobile application terminal.
In step 360, the server generates random unlocking information in response to the unlocking request, and generates ultrasonic information containing unlocking information and voice (optional).
In step 370, the server determines the smart lock bound to the user, sends the ultrasonic information including unlocking information and voice (optional) to the mobile application terminal of the user, and sends the unlocking information to the corresponding smart lock.
In step 380, the mobile application terminal plays the ultrasonic information and the voice therein.
Because the user cannot perceive the pure ultrasonic information, the user experience can be improved through voice playing. The voice may be a piece of music or an advertisement, and the disclosure does not limit the content of the voice.
In step 390, the smart lock picks up the ultrasonic information played by the mobile application terminal, compares the unlocking information identified from the ultrasonic information with the unlocking information stored in the smart lock, and controls the smart lock to open if the unlocking information identified from the ultrasonic information is consistent with the unlocking information stored in the smart lock.
In step 3110, the server counts the play of the voice provided by the third party to settle the fee with the third party providing the voice.
For example, if the third party's voice content is an advertisement, a fee may be charged to the third party based on the number of times the advertisement is played.
According to the implementation scheme of the ultrasonic intelligent lock, the unlocking information can be dynamically updated, and the safety can be improved. In addition, by playing voice, compared with the situation that the ultrasonic information which cannot be perceived by a user is simply played, the user experience can be improved. In addition, some business operations can be carried out based on voice.
Fig. 4 is a schematic structural diagram of a server for implementing an ultrasonic smart lock according to some embodiments of the present disclosure.
As shown in fig. 4, the server 110 of this embodiment includes:
an information generating module 411 configured to generate random unlocking information in response to an unlocking request issued by a user through a mobile application terminal, and generate ultrasonic information including the unlocking information;
and the information sending module 412 is configured to determine the intelligent lock bound with the user, send ultrasonic information containing unlocking information to the mobile application terminal of the user, and send the unlocking information to the intelligent lock, so that the intelligent lock picks up the ultrasonic information played by the mobile application terminal, and the unlocking information identified from the ultrasonic information is compared with the unlocking information stored in the intelligent lock, so as to control the unlocking of the intelligent lock.
In some embodiments, further comprising: and the user service module 413 is configured to provide an interface for setting the binding relationship between the user identifier and the smart lock identifier, and record the set binding relationship.
In some embodiments, further comprising: a policy management module 414 configured to manage a random algorithm for generating unlocking information;
the information generating module 412 is configured to input the user identifier and the random parameter into a random algorithm to generate random unlocking information.
In some embodiments, the information generating module 411 is configured to generate ultrasonic information including unlocking information and voice.
In some embodiments, further comprising: the third party service module 415 is configured to count the playing condition of the voice provided by the third party so as to settle the fee with the third party providing the voice.
Fig. 5 is a schematic structural diagram of a server for implementing an ultrasonic smart lock according to some embodiments of the present disclosure.
As shown in fig. 5, the server 110 of this embodiment includes:
a memory 511 and a processor 512 coupled to the memory 511, wherein the processor 512 is configured to execute the method for implementing the ultrasonic smart lock according to any one of the above embodiments based on instructions stored in the memory 511.
The memory 511 may include, for example, a system memory, a fixed nonvolatile storage medium, and the like. The system memory stores, for example, an operating system, an application program, a Boot Loader (Boot Loader), and other programs.
Some embodiments of the present disclosure provide a computer-readable storage medium, on which a computer program is stored, which when executed by a processor, implements the implementation method of the ultrasonic smart lock of any one of the foregoing embodiments.
As will be appreciated by one skilled in the art, embodiments of the present disclosure may be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present disclosure may take the form of a computer program product embodied on one or more computer-usable non-transitory storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present disclosure is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the disclosure. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only exemplary of the present disclosure and is not intended to limit the present disclosure, so that any modification, equivalent replacement, or improvement made within the spirit and principle of the present disclosure should be included in the scope of the present disclosure.

Claims (13)

1. An implementation method of an ultrasonic intelligent lock comprises the following steps:
the server responds to an unlocking request sent by a user through the mobile application terminal, generates random unlocking information and generates ultrasonic information containing the unlocking information;
the server determines the intelligent lock bound with the user, sends the ultrasonic information containing unlocking information to the mobile application terminal of the user, and sends the unlocking information to the intelligent lock, so that the intelligent lock can pick up the ultrasonic information played by the mobile application terminal, and the unlocking information identified from the ultrasonic information is compared with the unlocking information stored in the intelligent lock, so that the intelligent lock is controlled to be unlocked.
2. The method of claim 1, wherein,
and the server determines the intelligent lock bound with the user through the binding relationship between the user identifier and the intelligent lock identifier.
3. The method of claim 1, wherein the server generating random unlocking information comprises:
and the server inputs the user identification and the random parameters into a preset random algorithm to generate random unlocking information.
4. The method of claim 1, wherein the ultrasound information further comprises voice for the mobile application terminal to play the voice to the user.
5. The method of claim 4, wherein,
and the server counts the playing condition of the voice so as to settle the fee with a third party providing the voice.
6. A server for implementing an ultrasonic smart lock, comprising:
the information generation module is configured to respond to an unlocking request sent by a user through the mobile application terminal, generate random unlocking information and generate ultrasonic information containing the unlocking information;
and the information sending module is configured to determine the intelligent lock bound with the user, send ultrasonic information containing unlocking information to the mobile application terminal of the user, and send the unlocking information to the intelligent lock, so that the intelligent lock picks up the ultrasonic information played by the mobile application terminal, and the unlocking information identified from the ultrasonic information is compared with the unlocking information stored in the intelligent lock to control the unlocking of the intelligent lock.
7. The server of claim 6, further comprising:
and the user service module is configured to provide an interface for setting the binding relationship between the user identifier and the intelligent lock identifier and record the set binding relationship.
8. The server of claim 6, further comprising:
a policy management module configured to manage a random algorithm for generating unlocking information;
and the information generation module is configured to input the user identification and the random parameter into a random algorithm to generate random unlocking information.
9. The server of claim 6, wherein,
the information generation module is configured to generate ultrasonic information including unlocking information and voice.
10. The server of claim 9, further comprising:
and the third party service module is configured to count the playing condition of the voice provided by the third party so as to settle the fee with the third party providing the voice.
11. A server for implementing an ultrasonic smart lock, comprising:
a memory; and
a processor coupled to the memory, the processor configured to execute the method of any one of claims 1-5 based on instructions stored in the memory.
12. A system for implementing an ultrasonic smart lock, comprising:
the server of any one of claims 6-11,
the mobile application terminal is configured to send an unlocking request, receive and play the ultrasonic information sent by the server,
and the intelligent lock is configured to receive and store unlocking information sent by the server, pick up ultrasonic information played by the mobile application terminal, and control the unlocking of the intelligent lock by comparing the unlocking information identified from the ultrasonic information with the consistency of the unlocking information stored in the intelligent lock.
13. A computer-readable storage medium, on which a computer program is stored, which when executed by a processor implements the method of implementing an ultrasonic smart lock according to any one of claims 1 to 5.
CN201811343959.XA 2018-11-13 2018-11-13 Method, server and system for realizing ultrasonic intelligent lock Pending CN111243128A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811343959.XA CN111243128A (en) 2018-11-13 2018-11-13 Method, server and system for realizing ultrasonic intelligent lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811343959.XA CN111243128A (en) 2018-11-13 2018-11-13 Method, server and system for realizing ultrasonic intelligent lock

Publications (1)

Publication Number Publication Date
CN111243128A true CN111243128A (en) 2020-06-05

Family

ID=70872146

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811343959.XA Pending CN111243128A (en) 2018-11-13 2018-11-13 Method, server and system for realizing ultrasonic intelligent lock

Country Status (1)

Country Link
CN (1) CN111243128A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1325073A (en) * 2000-05-19 2001-12-05 索尼公司 Communication device, method thereof and recording medium used thereof
CN104683294A (en) * 2013-11-27 2015-06-03 阿里巴巴集团控股有限公司 Data processing method and system
CN105046785A (en) * 2015-07-23 2015-11-11 青岛文创科技有限公司 Novel door control system based on short messages and voices
CN108346203A (en) * 2018-02-12 2018-07-31 浙江芯科物联科技有限公司 A kind of intelligent door lock, unlocking method and locking method
CN208027441U (en) * 2018-01-24 2018-10-30 向祖跃 A kind of audio lock
CN108765762A (en) * 2018-07-25 2018-11-06 智慧式控股有限公司 The unmanned passenger carrying vehicle of wisdom formula, shared system and business model

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1325073A (en) * 2000-05-19 2001-12-05 索尼公司 Communication device, method thereof and recording medium used thereof
CN104683294A (en) * 2013-11-27 2015-06-03 阿里巴巴集团控股有限公司 Data processing method and system
CN105046785A (en) * 2015-07-23 2015-11-11 青岛文创科技有限公司 Novel door control system based on short messages and voices
CN208027441U (en) * 2018-01-24 2018-10-30 向祖跃 A kind of audio lock
CN108346203A (en) * 2018-02-12 2018-07-31 浙江芯科物联科技有限公司 A kind of intelligent door lock, unlocking method and locking method
CN108765762A (en) * 2018-07-25 2018-11-06 智慧式控股有限公司 The unmanned passenger carrying vehicle of wisdom formula, shared system and business model

Similar Documents

Publication Publication Date Title
KR102337170B1 (en) Blockchain-based transaction processing method and apparatus, and electronic device
CN104137587B (en) A kind of method and terminal device for sending, receiving user data
WO2019032156A1 (en) On-device machine learning platform
CN105262588B (en) Login method, account management server based on dynamic password and mobile terminal
CN106130881B (en) A kind of account number login method and device
CN106031119B (en) A kind of security domain management method, apparatus and system
CN105607931A (en) Method and device for optimizing retention rate of application program and electronic equipment
CN108111511A (en) One kind shares file access method, device, equipment and storage medium
CN104852990A (en) Information processing method and intelligent household control system
WO2015127889A1 (en) Profile association management method and device
CN108876384A (en) A kind of processing method and processing device of transaction data
CN106127888B (en) Intelligent lock operation method and smart lock operating system
WO2020248768A1 (en) Method and apparatus for managing application program service
CN102693455A (en) Fully automatic system and method of data preparation based on financial IC card
CN106850703B (en) Communication method based on social identity and server
CN110430167B (en) Temporary account management method, electronic device, management terminal and storage medium
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN113079139A (en) Block chain-based consensus group master node determination method, device and system
CN113556359A (en) Communication protocol conversion method, device, system and gateway device
WO2017008404A1 (en) Mobile terminal control method, device and system
CN103944805A (en) Information updating method and system based on Wechat platform
CN112083936B (en) Module burning authorization tracking system, burning task creating method and device
CN112034807B (en) Module burning authorization tracking system, module burning method and device
CN112100145B (en) Digital model sharing learning system and method
CN108809631B (en) Quantum key service management system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200605

RJ01 Rejection of invention patent application after publication