CN112995137B - Binding method of intelligent lock and intelligent lock system - Google Patents

Binding method of intelligent lock and intelligent lock system Download PDF

Info

Publication number
CN112995137B
CN112995137B CN202110150521.5A CN202110150521A CN112995137B CN 112995137 B CN112995137 B CN 112995137B CN 202110150521 A CN202110150521 A CN 202110150521A CN 112995137 B CN112995137 B CN 112995137B
Authority
CN
China
Prior art keywords
binding
mobile network
network terminal
lock body
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110150521.5A
Other languages
Chinese (zh)
Other versions
CN112995137A (en
Inventor
苏祺云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Kaidisi Intelligent Technology Co ltd
Original Assignee
Shenzhen Kaadas Intelligent Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Kaadas Intelligent Technology Co Ltd filed Critical Shenzhen Kaadas Intelligent Technology Co Ltd
Priority to CN202110150521.5A priority Critical patent/CN112995137B/en
Publication of CN112995137A publication Critical patent/CN112995137A/en
Application granted granted Critical
Publication of CN112995137B publication Critical patent/CN112995137B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a binding method of an intelligent lock and an intelligent lock system, wherein a mobile network terminal acquires a unique verification code of a lock body; the mobile network terminal inquires the binding authentication system and obtains a decryption key according to the unique verification code; the mobile network terminal acquires the encrypted binding key from the lock body and decrypts the encrypted binding key according to the decryption key to acquire the binding key; the mobile network terminal packs the binding key and the unique verification code and sends the binding key and the unique verification code to a binding authentication system; the binding authentication system receives the binding key and the unique verification code, judges whether the binding key and the unique verification code have a preset corresponding relationship, and if so, executes the binding operation; if not, the binding operation is not executed. In the invention, each lock body has an independent unique verification code, and the lock bodies are in communication connection with the mobile network terminal and the binding authentication system, so that illegal users can be effectively prevented from cracking the binding of the intelligent lock.

Description

Binding method of intelligent lock and intelligent lock system
Technical Field
The invention relates to the field of intelligent locks, in particular to a binding method of an intelligent lock and an intelligent lock system.
Background
Along with the rapid development of security technology, the intelligent lock gradually enters into thousands of families, occupies an important position in the intelligent home, is a lockset different from the traditional mechanical lock, can be unlocked through instructions such as sound, fingerprints and human body characteristics, is more intelligent and simpler in the aspects of user safety, identification and manageability, and has wide application in the field of intelligent home.
The intelligent lock is the most important line of defense in family security, and consumers pay particular attention to it. In the management of the intelligent lock, the mobile terminal bound with the intelligent lock has all the rights, and the mobile terminal can carry out operations such as password modification, door opening mode designation and the like on the intelligent lock.
In the prior art, an intelligent lock generally enters a lock body into a binding mode through a universal binding code, and then a mobile terminal binds the lock body through a set binding program. Because the general binding code can be generally known by the public, lawless persons can easily cancel the binding of the original mobile terminal according to the general binding code, and rebind the intelligent lock to further illegally control the intelligent lock, so that the intelligent lock is locked at certain potential safety hazard, and property loss is easily caused to users.
Disclosure of Invention
The invention aims to provide an intelligent lock binding method and an intelligent lock system, which can effectively prevent lawless persons from binding the intelligent lock again, thereby improving the safety of the intelligent lock.
In order to achieve the purpose, the invention adopts the following technical scheme:
a binding method of an intelligent lock is realized by a mobile network terminal, a lock body and a binding authentication system, and comprises the following steps:
s01, the mobile network terminal obtains the unique verification code of the lock body;
s02, the mobile network terminal inquires the binding authentication system and obtains a decryption key according to the unique verification code;
s03, the mobile network terminal acquires an encrypted binding key from the lock body and decrypts the encrypted binding key according to the decryption key to acquire the binding key;
s04, the mobile network terminal packs the binding key and the unique verification code and sends the binding key and the unique verification code to the binding authentication system;
s05, the binding authentication system receives the binding key and the unique verification code, judges whether the binding key and the unique verification code have a preset corresponding relationship, and if so, executes binding operation; if not, the binding operation is not executed.
Optionally, the unique verification code at least includes one of a lock body hard serial number, a bluetooth MAC address, or an equipment unique identifier, and the unique verification code is stored in a memory of the lock body in advance.
Optionally, the method for determining whether the binding key and the unique verification code have a preset corresponding relationship includes:
s051, inquiring a locally stored preset binding key corresponding to the unique verification code;
s052, judging whether the preset binding key is the same as the binding key, if so, the unique identifying code and the binding key have a preset corresponding relation; if not, the unique verification code and the binding key do not have a preset corresponding relation.
Optionally, the binding operation includes:
s053, the binding authentication system acquires an SN (service number) code of the mobile network terminal, establishes a corresponding relation between the SN code and the unique verification code, and stores the SN code;
after the binding operation is executed, the method further comprises the following steps:
s054, when the binding authentication system detects that the current mobile network terminal inquires the binding authentication system, the binding authentication system inquires whether the SN code of the current mobile network terminal is consistent with the stored SN code, and if so, the unique verification code is sent; if not, the unique verification code is not sent.
Optionally, before the mobile network terminal obtains the unique verification code of the lock body, the method further includes:
s001, the lock body receives a binding request sent by the mobile network terminal;
and S002, the lock body opens a built-in communication module, and a communication channel is established with the mobile network terminal through a wireless communication network.
Optionally, the encrypted binding key is formed by encrypting the binding key according to the decryption key, and the encrypted binding key is written into the memory of the lock body.
Optionally, the unique verification code further comprises an authentication ID;
after the mobile network terminal obtains the unique identifying code of the lock body, the method further comprises the following steps:
s011, the mobile network terminal stores the authentication ID in a memory of the mobile network terminal.
Optionally, after the binding operation is performed, the following authentication process is further included:
s055, the mobile network terminal encrypts the authentication ID according to a preset encryption algorithm to obtain an encrypted authentication ID;
s056, the mobile network terminal sends the encrypted authentication ID to the lock body;
s057, the lock body receives and decrypts the encrypted authentication ID to obtain the authentication ID;
s058, the lock body judges whether the obtained authentication ID is consistent with the authentication ID stored locally, if yes, the mobile network terminal is allowed to control the lock body to open the door lock, and if not, the communication connection between the mobile network terminal and the lock body is disconnected.
Optionally, after the binding operation is performed, the following authentication process is further included:
s0551, the mobile network terminal encrypts authentication information according to the decryption key and the binding key to obtain encrypted authentication information; the verification information at least comprises an authentication ID and a verification random number;
s0561, the mobile network terminal sends the encrypted verification information to the lock body;
s0571, the lock body decrypts the encrypted verification information according to the decryption key and the binding key to obtain an authentication ID and the verification random number;
s0581, the lock body judges whether the obtained authentication ID is consistent with the authentication ID stored locally, if so, the step is switched to S0582; if the lock body is inconsistent with the mobile network terminal, disconnecting the communication connection between the mobile network terminal and the lock body;
s0582, the lock body judges whether the verification random number is consistent with a verification random number prestored locally, if so, the step is switched to S0591; if not, disconnecting the lock body and the mobile network terminal;
s0591, the mobile network terminal controls the lock body to open the door;
s0592, generating and storing a new verification random number by the lock body, and encrypting the new verification random number according to the decryption key and the binding key to obtain an encrypted verification random number;
s0594, the lock body sends the encrypted verification random number to the mobile network terminal;
s0595, the mobile network terminal decrypts the encrypted verification random number according to the decryption key and the binding key, obtains and stores the new verification random number, and replaces the verification random number with the new verification random number.
An intelligent lock system, comprising a processor, a computer memory and a program stored in the computer memory and capable of running on the processor, wherein the processor executes the program to implement the binding method of the intelligent lock.
Compared with the prior art, the invention has the following beneficial effects:
according to the intelligent lock binding method and the intelligent lock system, the mobile network terminal can only execute the binding operation of the mobile network terminal and the lock bodies by providing the unique verification code and the binding key which have the corresponding relation, and since each different lock body has different unique verification codes, lawbreakers cannot enter the lock body binding mode according to the universal binding code, so that the safety of the intelligent lock is effectively improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
The structure, proportion, size and the like shown in the drawings are only used for matching with the content disclosed in the specification, so that the person skilled in the art can understand and read the description, and the description is not used for limiting the limit condition of the implementation of the invention, so the method has no technical essence, and any structural modification, proportion relation change or size adjustment still falls within the scope of the technical content disclosed by the invention without affecting the effect and the achievable purpose of the invention.
FIG. 1 is a diagram illustrating a binding procedure provided by an embodiment of the present invention;
fig. 2 is a schematic diagram illustrating an authentication procedure according to an embodiment of the present invention;
fig. 3 is a schematic diagram of another authentication procedure provided in the embodiment of the present invention.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on those shown in the drawings, and are used only for convenience in describing the present invention and for simplicity in description, and do not indicate or imply that the referenced devices or elements must have a particular orientation, be constructed and operated in a particular orientation, and thus, are not to be construed as limiting the present invention. It should be noted that when one component is referred to as being "connected" to another component, it can be directly connected to the other component or intervening components may also be present.
The technical scheme of the invention is further explained by the specific implementation mode in combination with the attached drawings.
Referring to fig. 1-3, an embodiment of the present invention provides a method for binding an intelligent lock, which is implemented by a mobile network terminal, a lock body, and a binding authentication system, and the method includes the steps of:
s01, the mobile network terminal acquires the unique verification code of the lock body; it should be appreciated that different lock bodies have different unique authentication codes.
And S02, the mobile network terminal inquires the binding authentication system and acquires a decryption key according to the unique verification code.
S03, the mobile network terminal acquires the encrypted binding key from the lock body and decrypts the encrypted binding key according to the decryption key to acquire the binding key; the encrypted binding key may be written in the lock body, or the encrypted binding key may be generated by encrypting the binding key by the lock body.
S04, the mobile network terminal packs the binding key and the unique verification code and sends the binding key and the unique verification code to a binding authentication system;
s05, the binding authentication system receives the binding key and the unique verification code, judges whether the binding key and the unique verification code have a preset corresponding relation, and if so, executes binding operation; if not, the binding operation is not executed.
In conclusion, since the unique verification codes used by each lock body are different, lawbreakers cannot enter the binding mode of the lock body according to the universal binding codes, and therefore the safety of the intelligent lock is effectively improved. Meanwhile, in the binding process, even if a lawbreaker intercepts the unique verification code or the binding key, the binding process cannot be executed. The binding verification system judges the received data, and only if the unique verification code and the binding key have a preset corresponding relationship, the binding operation is executed. Compared with the lock body and the mobile network terminal in the prior art, the binding method has the advantages that the binding data are directly exchanged, and the confidentiality and the safety are better.
Preferably, the unique verification code at least comprises one of a lock body hard serial number, a bluetooth MAC address or a device unique identifier, and the unique verification code is stored in a memory of the lock body in advance. It should be understood that the unique verification code may also include the lock body hard serial number, the bluetooth MAC address and the device unique identifier, or include a verification number preset by the binding authentication system.
Preferably, the method for determining whether the binding key and the unique verification code have a preset corresponding relationship comprises:
s051, inquiring a preset binding key which is locally stored and corresponds to the unique verification code by the binding authentication system;
s052, the binding authentication system judges whether the preset binding secret key is the same as the binding secret key, and if yes, the unique verification code and the binding secret key have a preset corresponding relation; if not, the unique verification code and the binding key do not have a preset corresponding relation.
It should be clear that, the binding authentication system pre-stores the unique verification code and the preset binding key with the corresponding relationship; when the binding authentication system receives the binding key and the unique verification code, the binding authentication system inquires the preset binding key according to the unique verification code, compares the preset binding key with the binding key, and if the preset binding key is the same as the binding key, the unique verification code and the binding key have a preset corresponding relation.
Preferably, the binding operation comprises:
s053, the binding authentication system acquires an SN (serial number) code of the mobile network terminal, establishes a corresponding relation between the SN code and the unique verification code, and stores the SN code;
after the binding operation is executed, the method further comprises the following steps:
s054, when the binding authentication system detects that the current mobile network terminal inquires the binding authentication system, the binding authentication system inquires whether the SN code of the current mobile network terminal is consistent with the stored SN code, and if so, a unique verification code is sent; if not, the unique verification code is not sent.
It should be clear that, the binding authentication system acquires the SN of the mobile network terminal, and establishes a correspondence between the SN of the mobile network terminal and the unique verification code. At this moment, when detecting that the current mobile network terminal obtains the decryption key through the unique verification code, the binding authentication system checks whether the SN code of the current mobile network system is consistent with the stored SN code, and does not send the decryption key to the current mobile network terminal when the SN code of the current mobile network system is inconsistent with the stored SN code, so that the lock body is effectively prevented from being bound again by lawbreakers, and the contact between the lock body and the mobile network terminal is improved.
Preferably, before the mobile network terminal acquires the unique verification code of the lock body, the method further includes the following steps:
s001, the lock body receives a binding request sent by the mobile network terminal;
and S002, the lock body opens a built-in communication module, and a communication channel is established with the mobile network terminal through a wireless communication network.
Specifically, the lock body and the mobile network terminal realize communication through a wireless network, and the wireless network can be a bluetooth network, a WiFi network or other wireless networks capable of realizing wireless communication.
Preferably, the encrypted binding key is formed by encrypting the binding key based on the decryption key, the encrypted binding key being written to the memory of the lock body.
Preferably, the unique verification code further comprises an authentication ID;
after the mobile network terminal obtains the only identifying code of lock body, still include:
and S011, the mobile network terminal stores the authentication ID into a memory of the mobile network terminal.
Preferably, after the binding operation is executed, the following authentication process is further included after the binding operation is executed:
s055, the mobile network terminal encrypts the authentication ID according to a preset encryption algorithm to obtain an encrypted authentication ID;
s056, the mobile network terminal sends the encrypted authentication ID to the lock body;
s057, the lock body receives and decrypts the encrypted authentication ID to obtain the authentication ID;
and S058, the lock body judges whether the obtained authentication ID is consistent with the authentication ID stored locally, if so, the mobile network terminal is allowed to control the lock body to open the door lock, and if not, the communication connection between the mobile network terminal and the lock body is disconnected.
Specifically, it should be understood that the authentication ID is stored to improve the security of communication between the lock body and the mobile network terminal, and to prevent a situation of error communication. After the mobile network terminal and the lock body are disconnected in communication, authentication is required to be carried out again, namely the steps from S055 to S058 are carried out for authentication, after the authentication is successful, the communication connection between the lock body and the mobile network terminal is realized again, and if the authentication is unsuccessful, the mobile network terminal is not allowed to open the door.
Preferably, the encrypting the authentication ID by the mobile network terminal according to a preset encryption algorithm to obtain an encrypted authentication ID includes:
s0551, the mobile network terminal encrypts verification information according to the decryption key and the binding key, wherein the verification information at least comprises authentication ID and verification random number;
the lock body receives and decrypts the encrypted authentication ID to obtain the authentication ID, and the method comprises the following steps:
s0571, the lock body decrypts the verification information according to the decryption key and the binding key to obtain an authentication ID and a verification random number;
the lock body judges whether the obtained authentication ID is consistent with the authentication ID stored locally, if so, the lock body is allowed to be controlled by the mobile network terminal to open the door lock, and if not, the communication connection between the mobile network terminal and the lock body is disconnected, which comprises the following steps:
s0581, checking and verifying whether the random number is consistent with a verification random number prestored locally, and if so, turning to the step S0582; if not, disconnecting the lock body and the mobile network terminal;
s0582, judging whether the obtained authentication ID is consistent with the authentication ID stored locally, if so, allowing the mobile network terminal to control the lock body to open the door lock, and if not, disconnecting the communication connection between the mobile network terminal and the lock body;
after step S058, comprising:
s0591, producing and storing a new verification random number by the lock body, and encrypting the new verification random number according to the decryption key and the binding key to obtain an encrypted verification random number;
s0592, the lock body sends the encrypted verification random number to the mobile network terminal;
s0593, the mobile network terminal decrypts the encrypted verification random number according to the decryption key and the binding key, obtains and stores a new verification random number, and replaces the verification random number with the new verification random number.
It should be clear that, in the authentication process, the verification random number sent by the mobile network terminal and the verification random number pre-stored in the lock body are compared to determine whether they are consistent, and the lock of the lock body can be opened only by the mobile network terminal after they are consistent. After one authentication is completed, the lock body generates a new verification random number, the new verification random number is used for replacing the verification random number, and the new verification random number is used as the verification random number in the next authentication process. Because the random number of verification in each authentication process is different, the lock body can effectively resist replay attack and prevent cracking.
Example two
An intelligent lock system comprises a processor, a computer memory and a program which is stored in the computer memory and can run on the processor, wherein the processor executes the program to realize the intelligent lock binding method in the first embodiment.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. A binding method of an intelligent lock is characterized in that the binding method is realized by a mobile network terminal, a lock body and a binding authentication system, and comprises the following steps:
s01, the mobile network terminal acquires the unique verification code of the lock body;
s02, the mobile network terminal inquires the binding authentication system and obtains a decryption key according to the unique verification code;
s03, the mobile network terminal acquires an encrypted binding key from the lock body and decrypts the encrypted binding key according to the decryption key to acquire the binding key;
s04, the mobile network terminal packs the binding key and the unique verification code and sends the binding key and the unique verification code to the binding authentication system;
s05, the binding authentication system receives the binding key and the unique verification code, judges whether the binding key and the unique verification code have a preset corresponding relationship, and if so, executes binding operation; if not, the binding operation is not executed;
the method for judging whether the binding key and the unique verification code have the preset corresponding relationship comprises the following steps:
s051, inquiring a locally stored preset binding key corresponding to the unique verification code;
s052, judging whether the preset binding key is the same as the binding key, if so, the unique identifying code and the binding key have a preset corresponding relation; if not, the unique verification code and the binding key do not have a preset corresponding relation;
the binding operation comprises the following steps:
s053, the binding authentication system acquires an SN (service number) code of the mobile network terminal, establishes a corresponding relation between the SN code and the unique verification code, and stores the SN code;
after the binding operation is executed, the method further comprises the following steps:
s054, when the binding authentication system detects that the current mobile network terminal inquires the binding authentication system, the binding authentication system inquires whether the SN code of the current mobile network terminal is consistent with the stored SN code, and if so, the unique verification code is sent; if not, the unique verification code is not sent.
2. The binding method according to claim 1, wherein the unique verification code comprises at least one of a hard serial number of the lock body, a bluetooth MAC address or a device unique identifier, and the unique verification code is pre-stored in a memory of the lock body.
3. The binding method according to claim 1, wherein before the mobile network terminal obtains the unique verification code of the lock body, the method further comprises:
s001, the lock body receives a binding request sent by the mobile network terminal;
and S002, the lock body opens a built-in communication module, and a communication channel is established with the mobile network terminal through a wireless communication network.
4. The binding method according to claim 2, wherein the encrypted binding key is formed by encrypting the binding key according to the decryption key, and the encrypted binding key is written into a memory of the lock body.
5. The binding method according to claim 1, wherein the unique verification code further comprises an authentication ID;
after the mobile network terminal obtains the unique identifying code of the lock body, the method further comprises the following steps:
s011, the mobile network terminal stores the authentication ID in a memory of the mobile network terminal.
6. The binding method according to claim 5, further comprising the following authentication procedure after the binding operation is performed:
s055, the mobile network terminal encrypts the authentication ID according to a preset encryption algorithm to obtain an encrypted authentication ID;
s056, the mobile network terminal sends the encrypted authentication ID to the lock body;
s057, the lock body receives and decrypts the encrypted authentication ID to obtain the authentication ID;
and S058, the lock body judges whether the obtained authentication ID is consistent with the authentication ID stored locally, if so, the mobile network terminal is allowed to control the lock body to open the door lock, and if not, the communication connection between the mobile network terminal and the lock body is disconnected.
7. The binding method according to claim 5, further comprising the following authentication procedure after the binding operation is performed:
s0551, the mobile network terminal encrypts authentication information according to the decryption key and the binding key to obtain encrypted authentication information; the verification information at least comprises an authentication ID and a verification random number;
s0561, the mobile network terminal sends the encrypted verification information to the lock body;
s0571, the lock body decrypts the encrypted verification information according to the decryption key and the binding key to obtain an authentication ID and the verification random number;
s0581, the lock body judges whether the obtained authentication ID is consistent with the authentication ID stored locally, if so, the step is switched to S0582; if the lock body is inconsistent with the mobile network terminal, disconnecting the communication connection between the mobile network terminal and the lock body;
s0582, the lock body judges whether the verification random number is consistent with a verification random number pre-stored locally, if yes, the operation goes to step S0591; if not, disconnecting the lock body and the mobile network terminal;
s0591, the mobile network terminal controls the lock body to open the door;
s0592, generating and storing a new verification random number by the lock body, and encrypting the new verification random number according to the decryption key and the binding key to obtain an encrypted verification random number;
s0594, the lock body sends the encrypted verification random number to the mobile network terminal;
s0595, the mobile network terminal decrypts the encrypted verification random number according to the decryption key and the binding key, obtains and stores the new verification random number, and replaces the verification random number with the new verification random number.
8. An intelligent lock system comprising a processor, a computer memory and a program stored on the computer memory and executable on the processor, the processor implementing the binding method of any one of claims 1 to 7 when executing the program.
CN202110150521.5A 2021-02-03 2021-02-03 Binding method of intelligent lock and intelligent lock system Active CN112995137B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110150521.5A CN112995137B (en) 2021-02-03 2021-02-03 Binding method of intelligent lock and intelligent lock system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110150521.5A CN112995137B (en) 2021-02-03 2021-02-03 Binding method of intelligent lock and intelligent lock system

Publications (2)

Publication Number Publication Date
CN112995137A CN112995137A (en) 2021-06-18
CN112995137B true CN112995137B (en) 2023-04-07

Family

ID=76346499

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110150521.5A Active CN112995137B (en) 2021-02-03 2021-02-03 Binding method of intelligent lock and intelligent lock system

Country Status (1)

Country Link
CN (1) CN112995137B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113593088A (en) * 2021-07-27 2021-11-02 胡奕旸 Intelligent unlocking method, intelligent lock, mobile terminal and server
CN114513758B (en) * 2022-02-10 2023-06-20 深圳指芯物联技术有限公司 Automatic binding front-back locking method and system based on key exchange and intelligent door lock
CN114626868A (en) * 2022-03-22 2022-06-14 歌尔股份有限公司 Intelligent doorbell piracy prevention method and system, intelligent doorbell and readable storage medium
CN114999030A (en) * 2022-05-25 2022-09-02 杭州萤石软件有限公司 Unlocking method, system, electronic equipment and storage medium
CN115862192B (en) * 2022-11-07 2023-11-03 北京深盾科技股份有限公司 Control method, control system, electronic device and storage medium
CN116248280B (en) * 2023-05-09 2023-07-28 北京智芯微电子科技有限公司 Anti-theft method for security module without key issue, security module and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790156A (en) * 2016-12-29 2017-05-31 海尔优家智能科技(北京)有限公司 A kind of smart machine binding method and device
CN107645719A (en) * 2017-09-07 2018-01-30 飞天诚信科技股份有限公司 A kind of bluetooth binding method and device
CN110956723A (en) * 2019-11-28 2020-04-03 广东科徕尼智能科技有限公司 Encryption verification communication method and device for Bluetooth intelligent lock and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100052B (en) * 2015-05-29 2019-07-05 北京奇虎科技有限公司 Server, mobile phone terminal and its account number and apparatus bound execution, control method
CN105933039B (en) * 2016-06-24 2018-06-29 飞天诚信科技股份有限公司 A kind of bluetooth equipment and its method of work
CN107038777B (en) * 2017-03-29 2020-08-18 云丁网络技术(北京)有限公司 Safety communication method based on intelligent door lock system and intelligent door lock system thereof
CN111508111A (en) * 2020-04-13 2020-08-07 广东科徕尼智能科技有限公司 Method, equipment and storage medium for binding intelligent lock
CN111815814B (en) * 2020-06-22 2022-06-10 合肥智辉空间科技有限责任公司 Electronic lock security system and binding authentication method thereof
CN111815815B (en) * 2020-06-22 2022-06-24 合肥智辉空间科技有限责任公司 Electronic lock safety system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790156A (en) * 2016-12-29 2017-05-31 海尔优家智能科技(北京)有限公司 A kind of smart machine binding method and device
CN107645719A (en) * 2017-09-07 2018-01-30 飞天诚信科技股份有限公司 A kind of bluetooth binding method and device
CN110956723A (en) * 2019-11-28 2020-04-03 广东科徕尼智能科技有限公司 Encryption verification communication method and device for Bluetooth intelligent lock and storage medium

Also Published As

Publication number Publication date
CN112995137A (en) 2021-06-18

Similar Documents

Publication Publication Date Title
CN112995137B (en) Binding method of intelligent lock and intelligent lock system
CN108173822B (en) Intelligent door lock control method, intelligent door lock and computer readable storage medium
RU2364049C2 (en) Application authentification method
US20040157584A1 (en) Method for establishing and managing a trust model between a chip card and a radio terminal
US8001615B2 (en) Method for managing the security of applications with a security module
EP1430640B1 (en) A method for authenticating a user in a terminal, an authentication system, a terminal, and an authorization device
EP0967765A2 (en) Network connection controlling method and system thereof
US20060045272A1 (en) Control program, communication relay apparatus control method, communication relay apparatus, and system
CN110995710B (en) Smart home authentication method based on eUICC
CN112396735B (en) Internet automobile digital key safety authentication method and device
CN101366299A (en) Bootstrapping authentication using distinguished random challenges
CN101986598B (en) Authentication method, server and system
CN111918284B (en) Safe communication method and system based on safe communication module
WO2006079282A1 (en) A method for setting the key and setting the initial security key in the mobile terminal
CN108769007A (en) Gateway security authentication method, server and gateway
CN101272301A (en) Safety access method of wireless metropolitan area network
CN115527292B (en) Mobile phone terminal remote vehicle unlocking method of security chip and security chip device
CN113920616B (en) Method for safely connecting vehicle with Bluetooth key, bluetooth module and Bluetooth key
CN108447149A (en) A kind of unlocking method and device in shared house
US7721092B2 (en) Authenticating device, authenticated device and key updating method
US8121580B2 (en) Method of securing a mobile telephone identifier and corresponding mobile telephone
CN115171245B (en) Door lock security authentication method and system based on HCE
CN105022950A (en) Information processing method and electronic device
CN105451225A (en) An access authentication method and an access authentication device
WO2011144129A2 (en) Machine-card interlocking method, user identity model card and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 518000 Office Building 02, 11th Floor, Building B2, Xiandong Road, Xiandong Community, Xili Street, Nanshan District, Shenzhen City, Guangdong Province, China

Patentee after: Shenzhen Kaidisi Intelligent Technology Co.,Ltd.

Address before: 9 / F, block B, Tsinghua information port, No.1, Xindong Road, songpingshan community, Xili street, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN KAADAS INTELLIGENT TECHNOLOGY Co.,Ltd.