CN116052307A - Unlocking method, unlocking system, intelligent door lock and storage medium - Google Patents

Unlocking method, unlocking system, intelligent door lock and storage medium Download PDF

Info

Publication number
CN116052307A
CN116052307A CN202211695622.1A CN202211695622A CN116052307A CN 116052307 A CN116052307 A CN 116052307A CN 202211695622 A CN202211695622 A CN 202211695622A CN 116052307 A CN116052307 A CN 116052307A
Authority
CN
China
Prior art keywords
door lock
temporary key
unlocking
intelligent
unlocking password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211695622.1A
Other languages
Chinese (zh)
Inventor
欧阳振鹏
曾义
杜其昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Hedong Technology Co ltd
Original Assignee
Guangzhou Hedong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Hedong Technology Co ltd filed Critical Guangzhou Hedong Technology Co ltd
Priority to CN202211695622.1A priority Critical patent/CN116052307A/en
Publication of CN116052307A publication Critical patent/CN116052307A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention relates to an unlocking method, an unlocking system, an intelligent door lock and a storage medium. The unlocking method is applied to an intelligent gateway and an intelligent door lock and comprises the following steps: the intelligent gateway acquires an unlocking password from the control end and requests a temporary key from the intelligent door lock; the intelligent door lock acquires a temporary key and sends the temporary key to the intelligent gateway, wherein the intelligent door lock changes the temporary key when a set triggering condition is met; the intelligent gateway encrypts the unlocking password through the temporary key and sends the encrypted unlocking password to the intelligent door lock; and the intelligent door lock decrypts the encrypted unlocking password through the temporary key to obtain the unlocking password. The unlocking method can avoid malicious issuing of the external control end imitating the remote unlocking instruction, and reduce the occurrence of the safety problem of the intelligent door lock.

Description

Unlocking method, unlocking system, intelligent door lock and storage medium
Technical Field
The invention relates to the technical field of door locks of the Internet of things, in particular to an unlocking method, an unlocking system, an intelligent door lock and a storage medium.
Background
With the rapid development of the technology of the internet of things, equipment of the internet of things gradually enters important fields such as industry, medical treatment, education, home furnishing and the like to provide intelligent services for people. The intelligent door lock controlled by the Internet of things is different from the traditional mechanical lock, and can be more intelligent in the aspects of user identification, safety and manageability. The intelligent door lock needs to be verified by a password when being unlocked, is particularly important for password transmission, and is limited by the encryption transmission technology of the Internet of things only. Therefore, an unlocking method for realizing stricter encryption codes and transmission is needed, so that the door lock of the Internet of things is more reliable.
Disclosure of Invention
Based on the above, the invention aims to provide an unlocking method, an unlocking system, an intelligent door lock and a storage medium, which can prevent an external control end from imitating malicious issuing of a remote unlocking instruction and reduce the occurrence of safety problems of the intelligent door lock.
According to a first aspect of some embodiments of the present application, there is provided an unlocking method applied to an intelligent gateway and an intelligent door lock, including the steps of:
the intelligent gateway acquires an unlocking password from the control end and requests a temporary key from the intelligent door lock;
the intelligent door lock acquires a temporary key and sends the temporary key to the intelligent gateway, wherein the intelligent door lock changes the temporary key when a set triggering condition is met;
the intelligent gateway encrypts the unlocking password through the temporary key and sends the encrypted unlocking password to the intelligent door lock;
and the intelligent door lock decrypts the encrypted unlocking password through the temporary key to obtain the unlocking password.
Further, after the intelligent door lock obtains the temporary key, the method further comprises the following steps:
the intelligent door lock starts a timing task;
in response to the timed task ending, the smart door lock alters the temporary key.
Further, before the intelligent door lock sends the temporary key to the intelligent gateway, the method further comprises the following steps:
encrypting the temporary key through a private key;
the intelligent gateway further comprises the following steps before encrypting the unlocking password through the temporary key:
decrypting the temporary key with a private key.
Further, after the intelligent door lock obtains the unlocking password, the method further comprises the following steps:
and when the intelligent door lock detects that the unlocking password is matched with a preset password, the intelligent door lock performs unlocking operation.
According to a second aspect of some embodiments of the present application, there is provided another unlocking method applied to an intelligent door lock, comprising the steps of:
acquiring a temporary key request instruction from an intelligent gateway, wherein the temporary key request instruction is sent after the intelligent gateway acquires an unlocking password from a control terminal;
acquiring a temporary key and sending the temporary key to the intelligent gateway, wherein the temporary key is changed when a set triggering condition is met;
the encrypted unlocking password is obtained from the intelligent gateway, wherein the encrypted unlocking password is obtained by the intelligent gateway through the temporary key after the unlocking password is encrypted;
and decrypting the encrypted unlocking password through the temporary key to obtain the unlocking password.
Further, after obtaining the temporary key, the method further comprises the following steps:
starting a timing task;
and altering the temporary key in response to the timing task ending.
Further, before the temporary key is sent to the intelligent gateway, the method further comprises the following steps:
encrypting the temporary key through a private key.
According to a third aspect of some embodiments of the present application, there is provided an unlocking system comprising:
the intelligent gateway is used for acquiring the unlocking password from the control end and requesting a temporary key from the intelligent door lock;
the intelligent door lock is used for acquiring the temporary secret key and sending the temporary secret key to the intelligent gateway, wherein the intelligent door lock changes the temporary secret key when a set triggering condition is met;
the intelligent gateway is further configured to encrypt the unlocking password through the temporary key, and send the encrypted unlocking password to the intelligent door lock;
the intelligent door lock is further used for decrypting the encrypted unlocking password through the temporary secret key to obtain the unlocking password.
According to a fourth aspect of some embodiments of the present application, there is provided an intelligent door lock comprising:
the request instruction acquisition module is used for acquiring a temporary key request instruction from the intelligent gateway, wherein the temporary key request instruction is sent after the intelligent gateway acquires an unlocking password from a control end;
the temporary key generation module is used for acquiring a temporary key and sending the temporary key to the intelligent gateway, wherein the temporary key is changed when a set triggering condition is met;
the unlocking password acquisition module is used for acquiring the encrypted unlocking password from the intelligent gateway, wherein the encrypted unlocking password is obtained by the intelligent gateway through the temporary key after the unlocking password is encrypted;
and the decryption operation execution module is used for carrying out decryption operation on the encrypted unlocking password through the temporary key to obtain the unlocking password.
According to a fifth aspect of some embodiments of the present application, there is provided a computer readable storage medium storing a computer program which, when executed by a processor, implements the steps of an unlocking method according to any one of the second aspects above.
The unlocking method, the unlocking system, the intelligent door lock and the storage medium have the following technical effects:
firstly, the unlocking password can be encrypted through the temporary secret key, and the temporary secret key is changed into the temporary secret key when the triggering condition is met after the intelligent door lock obtains the temporary secret key, so that when the external control end imitates the remote unlocking instruction to issue, the remote unlocking cannot be realized due to the fact that the temporary secret key is inconsistent and the decryption operation is unsuccessful, and the safety problem of the intelligent door lock is reduced.
The intelligent door lock can start a timing task after acquiring the temporary key, and when the timing task is finished, the triggering condition is met, and the temporary key is changed, so that the temporary key is more time-efficient, and remote unlocking cannot be realized without decryption operation which belongs to the same control flow as the temporary key acquisition request.
In addition, the security of the transmission of the temporary secret key can be improved by using the internal private key to carry out symmetric encryption/decryption on the temporary secret key, so that the communication process is more reliable, and the security problem caused by counterfeiting of a remote unlocking instruction can be further avoided.
For a better understanding and implementation, the present invention is described in detail below with reference to the drawings.
Drawings
Fig. 1 is a schematic diagram of an application scenario of an unlocking method according to an embodiment of the present application;
fig. 2 is a schematic step diagram of an unlocking method according to an embodiment of the present application;
fig. 3 is a schematic diagram of a timing task flow of an unlocking method according to an embodiment of the present application;
fig. 4 is a schematic diagram of an interaction flow between an intelligent gateway and an intelligent door lock according to an embodiment of the present application;
fig. 5 is a schematic step diagram of another unlocking method according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the following detailed description of the embodiments of the present application will be given with reference to the accompanying drawings.
It should be understood that the described embodiments are merely some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the embodiments of the present application, are within the scope of the embodiments of the present application.
The terminology used in the embodiments of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the embodiments of the application. As used in this application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims. In the description of this application, it should be understood that the terms "first," "second," "third," and the like are used merely to distinguish between similar objects and are not necessarily used to describe a particular order or sequence, nor should they be construed to indicate or imply relative importance. The specific meaning of the terms in this application will be understood by those of ordinary skill in the art as the case may be.
Furthermore, in the description of the present application, unless otherwise indicated, "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
In view of the technical problems mentioned in the background art, an embodiment of the present application provides an unlocking method, as shown in fig. 1, fig. 1 is an application scenario schematic diagram of the unlocking method of the present application, where the application scenario schematic diagram includes a control end, an intelligent gateway and an intelligent door lock, the control end is an operation terminal for a user to operate, the terminal may be an intelligent device capable of being connected to a network, such as a mobile phone, a tablet computer, and an intelligent watch, and the intelligent gateway is generally disposed in an intelligent home network, and is used for connecting the intelligent door lock and the control end through an internet, and for transmitting and forwarding instructions and information.
As shown in fig. 1, in the embodiment of the present application, the basic unlocking procedure is: the user inputs the unlocking password at the control end, the control end sends the unlocking password to the intelligent gateway, the intelligent gateway initiates key exchange with the intelligent door lock after acquiring the unlocking password, and the intelligent gateway encrypts the unlocking password by using the exchanged key and sends the encrypted unlocking password to the intelligent door lock.
As shown in fig. 2, an embodiment of the present application provides an unlocking method applied to an intelligent gateway and an intelligent door lock in the example of fig. 1, where the method includes the following steps:
s201: the intelligent gateway acquires an unlocking password from the control end and requests a temporary key from the intelligent door lock;
s202: the intelligent door lock acquires a temporary key and sends the temporary key to the intelligent gateway, wherein the intelligent door lock changes the temporary key when a set triggering condition is met;
s203: the intelligent gateway encrypts the unlocking password through the temporary key and sends the encrypted unlocking password to the intelligent door lock;
s204: and the intelligent door lock decrypts the encrypted unlocking password through the temporary key to obtain the unlocking password.
The control end of the intelligent door lock is a mobile terminal for implementing remote control, so that a user initiates a remote unlocking instruction at the control end and triggers remote unlocking operation of the intelligent door lock after the control end inputs an unlocking password. Optionally, after the user initiates the remote unlocking instruction at the control end, the control end can trigger and display a password to input the popup window, and the user needs to input an unlocking password in the popup window to trigger the remote unlocking operation of the intelligent door lock.
Specifically, the control unit receives a remote unlocking instruction input by a user, and after receiving an unlocking password input by the user, sends the received unlocking password to the intelligent gateway. The intelligent gateway acquires the unlocking password from the control end, receives the temporary key sent by the intelligent door lock, encrypts the unlocking password through the temporary key, and then sends the encrypted unlocking password to the intelligent door lock. And the intelligent door lock decrypts the encrypted unlocking password through the temporary key to obtain the unlocking password.
Because the temporary password is generated based on the acquisition request of the intelligent gateway for the intelligent door lock, after each acquisition request, the intelligent door lock can generate a new temporary key, the temporary key has timeliness, the temporary key is used for encrypting the unlocking password in the remote unlocking process, the control end issues the unlocking password and encrypts the unlocking password by using the temporary key, and the intelligent door lock decrypts the unlocking password by using the temporary key after receiving the encrypted unlocking password, so that remote unlocking control is completed.
In the embodiment of the application, when the intelligent door lock meets the set triggering condition, the intelligent door lock changes the temporary key, and at the moment, the temporary key for decryption is inconsistent with the temporary key for encryption, so that the unlocking password obtained after decryption of the intelligent door lock is inconsistent with the unlocking password input by the user at the control end. The remote unlocking instruction is not an unlocking instruction for encrypting based on the temporary key by the control end, and the remote unlocking instruction and the original temporary key do not belong to the same triggering flow of remote unlocking control, and the remote unlocking instruction is possibly an encrypted unlocking instruction which is tampered or forged, so that decryption operation is unsuccessful.
According to the method and the device, after the temporary secret key is acquired by the intelligent door lock, the temporary secret key is changed when the set triggering condition is met, and the original remote unlocking control flow is separated, so that decryption is successful only by the remote unlocking control flow based on the same temporary secret key, the external control end is not equal to the previous secret key when imitating the remote unlocking instruction, decryption operation is unsuccessful, and the occurrence of the safety problem of the intelligent door lock can be reduced.
The set triggering condition may be timing, that is, the temporary key may be replaced every set time, or in other examples, the triggering condition may be triggered according to other conditions, for example, the temporary key may be replaced every time the intelligent gateway initiates a key exchange.
In a preferred example, after the intelligent door lock obtains the temporary key, the method further includes the following steps:
the intelligent door lock starts a timing task;
in response to the timed task ending, the smart door lock alters the temporary key.
The method comprises the steps that temporary key exchange is carried out based on a window period of a dynamic key of the intelligent door lock device, a timing task is started simultaneously after the intelligent door lock obtains the temporary key, and the temporary key is changed after the timing task is finished. Because the intelligent door lock is sent to the intelligent gateway for encrypting the temporary key before the change and the intelligent door lock is used for decrypting the temporary key after the change, the intelligent door lock cannot obtain the unlocking password consistent with the unlocking password when the user inputs the unlocking password at the control end.
In one example, before the smart door lock sends the temporary key to the smart gateway, the method further includes the following steps:
encrypting the temporary key through a private key;
the intelligent gateway further comprises the following steps before encrypting the unlocking password through the temporary key:
decrypting the temporary key with a private key.
In order to ensure the transmission safety of the temporary secret key, the application also carries out symmetric encryption/decryption on the temporary secret key through the same private key, and optionally, the private key is a set of internal passwords generated inside an intelligent door lock manufacturing company and used for encrypting/decrypting the temporary secret key and the interaction command. When the intelligent gateway receives the encrypted temporary key, the private key is decrypted and the temporary key is obtained. In other examples, the temporary key may also be asymmetrically encrypted/decrypted by a pair of public and private keys.
In one example, after the unlocking password is obtained by the intelligent door lock, the method further includes the following steps:
and when the intelligent door lock detects that the unlocking password is matched with a preset password, the intelligent door lock performs unlocking operation.
Specifically, when the unlocking password obtained by decryption of the intelligent door lock is matched with the unlocking password preset in the intelligent door lock, the intelligent door lock performs unlocking operation; when a user inputs an incorrect unlocking password at a control end, the unlocking password obtained by decrypting the intelligent door lock is not matched with the unlocking password preset in the intelligent door lock, and the intelligent door lock does not perform unlocking operation; after the temporary secret key is changed, the intelligent door lock cannot decrypt to obtain an unlocking password input by a user at the control end, the unlocking password is not matched with the unlocking password preset in the intelligent door lock, and the intelligent door lock does not conduct unlocking operation.
Fig. 3 is a schematic diagram of timing task steps of an unlocking method provided by an embodiment of the present application, and fig. 4 is a schematic diagram of an interaction flow between an intelligent gateway and an intelligent door lock of the unlocking method provided by the embodiment of the present application, in a specific embodiment, the unlocking method provided by the present application is applied to the intelligent gateway and the intelligent door lock, a control end receives a remote unlocking instruction initiated by a user, and after receiving an unlocking password input by the user, the unlocking password is sent to the intelligent gateway. After receiving the unlocking password, the intelligent gateway requests a temporary key from the intelligent door lock. After receiving the temporary key request, the intelligent door lock acquires the temporary key, encrypts the temporary key through a pre-stored private key, and then sends the encrypted temporary key to the gateway side to complete the exchange flow of the temporary key.
The intelligent door lock also performs temporary key exchange and issuing based on a window period of the dynamic key after acquiring the temporary key, wherein the window period of the dynamic key refers to the period that a timing task is started after the temporary key is generated, and the temporary key is changed after the timing task is finished.
After receiving the encrypted temporary key, the intelligent gateway decrypts the encrypted temporary key through a private key uploaded in advance to obtain the temporary key, encrypts the unlocking password through the temporary key, and finally sends the encrypted unlocking password to the intelligent door lock.
After the intelligent door lock receives the encrypted unlocking password, the intelligent door lock carries out decryption operation through the temporary secret key, the temporary secret key is not changed before the timing task is finished, the unlocking password input by a user is obtained after decryption, and the unlocking password is matched with the unlocking password preset in the intelligent door lock under the condition that the unlocking password input by the user is correct, and the intelligent door lock carries out unlocking operation. After the timing task is finished, the temporary secret key is changed, the temporary secret key used for decryption is inconsistent with the temporary secret key originally used for encryption, whether a user inputs a correct unlocking password or not is not matched with the unlocking password preset in the intelligent door lock, and the intelligent door lock does not conduct unlocking operation.
Corresponding to the above-mentioned unlocking method, the present application further provides another unlocking method, and fig. 5 is a schematic step diagram of another unlocking method provided in the embodiment of the present application, and it should be noted that, the unlocking method is applied to an intelligent door lock, as shown in fig. 5, and the method includes the following steps:
s501: acquiring a temporary key request instruction from an intelligent gateway, wherein the temporary key request instruction is sent after the intelligent gateway acquires an unlocking password from a control terminal;
s502: acquiring a temporary key and sending the temporary key to the intelligent gateway, wherein the temporary key is changed when a set triggering condition is met;
s503: the encrypted unlocking password is obtained from the intelligent gateway, wherein the encrypted unlocking password is obtained by the intelligent gateway through the temporary key after the unlocking password is encrypted;
s504: and decrypting the encrypted unlocking password through the temporary key to obtain the unlocking password.
In one example, after obtaining the temporary key, the method further comprises the following steps:
starting a timing task;
and altering the temporary key in response to the timing task ending.
In one example, before sending the temporary key to the intelligent gateway, the method further includes the following steps:
encrypting the temporary key through a private key.
Corresponding to the unlocking method, the application also provides an unlocking system, which comprises:
the intelligent gateway is used for acquiring the unlocking password from the control end and requesting a temporary key from the intelligent door lock;
the intelligent door lock is used for acquiring the temporary secret key and sending the temporary secret key to the intelligent gateway, wherein the intelligent door lock changes the temporary secret key when a set triggering condition is met;
the intelligent gateway is further configured to encrypt the unlocking password through the temporary key, and send the encrypted unlocking password to the intelligent door lock;
the intelligent door lock is further used for decrypting the encrypted unlocking password through the temporary secret key to obtain the unlocking password.
In an alternative embodiment, the smart door lock of the system is further configured to:
after the temporary key is acquired, starting a timing task;
in response to the timed task ending, the smart door lock alters the temporary key.
In an alternative embodiment, the smart door lock of the system is further configured to:
and encrypting the temporary key through a private key before sending the temporary key to the intelligent gateway.
In an alternative embodiment, the intelligent gateway of the system is further configured to:
and decrypting the temporary key through a private key before the unlocking password is encrypted through the temporary key.
In an alternative embodiment, the smart door lock of the system is further configured to:
and when the unlocking password is detected to be input by the user, the intelligent door lock performs unlocking operation.
Corresponding to the unlocking method, the embodiment of the application also provides an intelligent door lock, which comprises:
the request instruction acquisition module is used for acquiring a temporary key request instruction from the intelligent gateway, wherein the temporary key request instruction is sent after the intelligent gateway acquires an unlocking password from a control end;
the temporary key generation module is used for acquiring a temporary key and sending the temporary key to the intelligent gateway, wherein the temporary key is changed when a set triggering condition is met;
the unlocking password acquisition module is used for acquiring the encrypted unlocking password from the intelligent gateway, wherein the encrypted unlocking password is obtained by the intelligent gateway through the temporary key after the unlocking password is encrypted;
and the decryption operation execution module is used for carrying out decryption operation on the encrypted unlocking password through the temporary key to obtain the unlocking password.
In an alternative embodiment, the smart door lock further comprises:
the timing task starting module is used for starting the timing task after the temporary key is acquired;
and the temporary key changing module is used for changing the temporary key in response to the end of the timing task.
In an alternative embodiment, the smart door lock further comprises:
and the temporary key encryption module is used for encrypting the temporary key through a private key before sending the temporary key to the intelligent gateway.
In correspondence to the above-mentioned unlocking method, the embodiment of the present application further provides a computer readable storage medium, where a computer program is stored, and the steps of the unlocking method according to any one of the above-mentioned embodiments are implemented when the computer program is executed by a processor.
The present invention may take the form of a computer program product embodied on one or more storage media (including, but not limited to, magnetic disk storage, CD-ROM, optical storage, etc.) having program code embodied therein. Computer-readable storage media include both non-transitory and non-transitory, removable and non-removable media, and information storage may be implemented by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to: phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, may be used to store information that may be accessed by the computing device.
The unlocking method, the unlocking system, the intelligent door lock and the storage medium have the following technical effects:
firstly, the unlocking password can be encrypted through the temporary secret key, and the temporary secret key is changed into the temporary secret key when the triggering condition is met after the intelligent door lock obtains the temporary secret key, so that when the external control end imitates the remote unlocking instruction to issue, the remote unlocking cannot be realized due to the fact that the temporary secret key is inconsistent and the decryption operation is unsuccessful, and the safety problem of the intelligent door lock is reduced.
The intelligent door lock can start a timing task after acquiring the temporary key, and when the timing task is finished, the triggering condition is met, and the temporary key is changed, so that the temporary key is more time-efficient, and remote unlocking cannot be realized without decryption operation which belongs to the same control flow as the temporary key acquisition request.
In addition, the security of the transmission of the temporary secret key can be improved by using the internal private key to carry out symmetric encryption/decryption on the temporary secret key, so that the communication process is more reliable, and the security problem caused by counterfeiting of a remote unlocking instruction can be further avoided.
The above examples illustrate only a few embodiments of the invention, which are described in detail and are not to be construed as limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention.

Claims (10)

1. The unlocking method is applied to the intelligent gateway and the intelligent door lock and is characterized by comprising the following steps:
the intelligent gateway acquires an unlocking password from the control end and requests a temporary key from the intelligent door lock;
the intelligent door lock acquires a temporary key and sends the temporary key to the intelligent gateway, wherein the intelligent door lock changes the temporary key when a set triggering condition is met;
the intelligent gateway encrypts the unlocking password through the temporary key and sends the encrypted unlocking password to the intelligent door lock;
and the intelligent door lock decrypts the encrypted unlocking password through the temporary key to obtain the unlocking password.
2. The unlocking method according to claim 1, wherein after the intelligent door lock obtains the temporary key, the method further comprises the steps of:
the intelligent door lock starts a timing task;
in response to the timed task ending, the smart door lock alters the temporary key.
3. The unlocking method according to claim 1, wherein before the smart door lock sends the temporary key to the smart gateway, the method further comprises the steps of:
encrypting the temporary key through a private key;
the intelligent gateway further comprises the following steps before encrypting the unlocking password through the temporary key:
decrypting the temporary key with a private key.
4. The unlocking method according to claim 1, wherein after the intelligent door lock obtains the unlocking password, the method further comprises the following steps:
and when the intelligent door lock detects that the unlocking password is matched with a preset password, the intelligent door lock performs unlocking operation.
5. The unlocking method is applied to the intelligent door lock and is characterized by comprising the following steps of:
acquiring a temporary key request instruction from an intelligent gateway, wherein the temporary key request instruction is sent after the intelligent gateway acquires an unlocking password from a control terminal;
acquiring a temporary key and sending the temporary key to the intelligent gateway, wherein the temporary key is changed when a set triggering condition is met;
the encrypted unlocking password is obtained from the intelligent gateway, wherein the encrypted unlocking password is obtained by the intelligent gateway through the temporary key after the unlocking password is encrypted;
and decrypting the encrypted unlocking password through the temporary key to obtain the unlocking password.
6. The unlocking method of claim 5, further comprising the steps of, after obtaining the temporary key:
starting a timing task;
and altering the temporary key in response to the timing task ending.
7. The method of unlocking according to claim 5, further comprising the steps of, before sending the temporary key to the intelligent gateway:
encrypting the temporary key through a private key.
8. An unlocking system, comprising:
the intelligent gateway is used for acquiring the unlocking password from the control end and requesting a temporary key from the intelligent door lock;
the intelligent door lock is used for acquiring the temporary secret key and sending the temporary secret key to the intelligent gateway, wherein the intelligent door lock changes the temporary secret key when a set triggering condition is met;
the intelligent gateway is further configured to encrypt the unlocking password through the temporary key, and send the encrypted unlocking password to the intelligent door lock;
the intelligent door lock is further used for decrypting the encrypted unlocking password through the temporary secret key to obtain the unlocking password.
9. An intelligent door lock, characterized by comprising:
the request instruction acquisition module is used for acquiring a temporary key request instruction from the intelligent gateway, wherein the temporary key request instruction is sent after the intelligent gateway acquires an unlocking password from a control end;
the temporary key generation module is used for acquiring a temporary key and sending the temporary key to the intelligent gateway, wherein the temporary key is changed when a set triggering condition is met;
the unlocking password acquisition module is used for acquiring the encrypted unlocking password from the intelligent gateway, wherein the encrypted unlocking password is obtained by the intelligent gateway through the temporary key after the unlocking password is encrypted;
and the decryption operation execution module is used for carrying out decryption operation on the encrypted unlocking password through the temporary key to obtain the unlocking password.
10. A computer-readable storage medium storing a computer program, characterized in that:
the computer program, when executed by a processor, implements the steps of an unlocking method according to any one of claims 5 to 7.
CN202211695622.1A 2022-12-28 2022-12-28 Unlocking method, unlocking system, intelligent door lock and storage medium Pending CN116052307A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211695622.1A CN116052307A (en) 2022-12-28 2022-12-28 Unlocking method, unlocking system, intelligent door lock and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211695622.1A CN116052307A (en) 2022-12-28 2022-12-28 Unlocking method, unlocking system, intelligent door lock and storage medium

Publications (1)

Publication Number Publication Date
CN116052307A true CN116052307A (en) 2023-05-02

Family

ID=86119244

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211695622.1A Pending CN116052307A (en) 2022-12-28 2022-12-28 Unlocking method, unlocking system, intelligent door lock and storage medium

Country Status (1)

Country Link
CN (1) CN116052307A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180124654A (en) * 2017-05-12 2018-11-21 주식회사 라온익스 Method for door security and an electronic device thereof
CN109218263A (en) * 2017-07-04 2019-01-15 阿里巴巴集团控股有限公司 A kind of control method and device
CN109410406A (en) * 2018-11-14 2019-03-01 北京华大智宝电子***有限公司 A kind of authorization method, device and system
CN110047185A (en) * 2019-04-25 2019-07-23 广州河东科技有限公司 Unlocking method and system of intelligent door lock
CN111080845A (en) * 2019-10-29 2020-04-28 深圳市汇顶科技股份有限公司 Temporary unlocking method, system, door lock, administrator terminal and readable storage medium
CN111294207A (en) * 2018-12-06 2020-06-16 谱诗铺***有限公司 Digital electronic device based on double block chains with virtual block chains and application method thereof
CN210895580U (en) * 2019-08-30 2020-06-30 深圳市纳泽科技有限公司 Mobile terminal dynamic modification intelligent door lock password
CN111815816A (en) * 2020-06-22 2020-10-23 北京智辉空间科技有限责任公司 Electronic lock security system and key distribution method thereof
CN113593085A (en) * 2021-07-22 2021-11-02 深圳市海曼科技股份有限公司 Door lock temporary password generation method, system, equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180124654A (en) * 2017-05-12 2018-11-21 주식회사 라온익스 Method for door security and an electronic device thereof
CN109218263A (en) * 2017-07-04 2019-01-15 阿里巴巴集团控股有限公司 A kind of control method and device
CN109410406A (en) * 2018-11-14 2019-03-01 北京华大智宝电子***有限公司 A kind of authorization method, device and system
CN111294207A (en) * 2018-12-06 2020-06-16 谱诗铺***有限公司 Digital electronic device based on double block chains with virtual block chains and application method thereof
CN110047185A (en) * 2019-04-25 2019-07-23 广州河东科技有限公司 Unlocking method and system of intelligent door lock
CN210895580U (en) * 2019-08-30 2020-06-30 深圳市纳泽科技有限公司 Mobile terminal dynamic modification intelligent door lock password
CN111080845A (en) * 2019-10-29 2020-04-28 深圳市汇顶科技股份有限公司 Temporary unlocking method, system, door lock, administrator terminal and readable storage medium
CN111815816A (en) * 2020-06-22 2020-10-23 北京智辉空间科技有限责任公司 Electronic lock security system and key distribution method thereof
CN113593085A (en) * 2021-07-22 2021-11-02 深圳市海曼科技股份有限公司 Door lock temporary password generation method, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN106504391B (en) Control method, device and system of intelligent access control
CN110334503B (en) Method for unlocking one device by using the other device
US10567428B2 (en) Secure wireless ranging
US8930700B2 (en) Remote device secure data file storage system and method
EP4081921B1 (en) Contactless card personal identification system
US11151571B2 (en) Method and system for processing resource exchange information
CN103731756A (en) Smart home remote security access control implementation method based on smart cloud television gateway
CN113472793B (en) Personal data protection system based on hardware password equipment
CN114450990A (en) Multi-factor authentication for providing credentials for secure messages via contactless cards
CN109768979A (en) Data encryption and transmission method, device, computer equipment and storage medium
CN105721541A (en) Method and system for remotely controlling vehicle
CN110310392A (en) Unlocking method of vehicle, device, computer equipment and storage medium
CN111242611A (en) Method and system for recovering digital wallet key
CN108768941B (en) Method and device for remotely unlocking safety equipment
CN108650219B (en) User identity identification method, related device, equipment and system
US11706622B1 (en) Methods, systems, and media for protected near-field communications
CN112425116B (en) Intelligent door lock wireless communication method, intelligent door lock, gateway and communication equipment
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN116366289B (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
US8234501B2 (en) System and method of controlling access to a device
CN115567200B (en) Http interface anti-brushing method, system and related equipment
KR101745482B1 (en) Communication method and apparatus in smart-home system
CN109075974A (en) The binding authentication method and fingerprint recognition system in fingerprint algorithm library and fingerprint sensor
CN116052307A (en) Unlocking method, unlocking system, intelligent door lock and storage medium
CN111127019B (en) Method, system and device for backing up mnemonic words

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination