CN102677987B - Control device of intelligent electronic password lock, control method thereof and management system thereof - Google Patents

Control device of intelligent electronic password lock, control method thereof and management system thereof Download PDF

Info

Publication number
CN102677987B
CN102677987B CN201210152939.0A CN201210152939A CN102677987B CN 102677987 B CN102677987 B CN 102677987B CN 201210152939 A CN201210152939 A CN 201210152939A CN 102677987 B CN102677987 B CN 102677987B
Authority
CN
China
Prior art keywords
password
service condition
code data
chip microcomputer
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201210152939.0A
Other languages
Chinese (zh)
Other versions
CN102677987A (en
Inventor
黎荣金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Village electric science and Technology (Shenzhen) Co., Ltd.
Original Assignee
黎荣金
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 黎荣金 filed Critical 黎荣金
Priority to CN201210152939.0A priority Critical patent/CN102677987B/en
Publication of CN102677987A publication Critical patent/CN102677987A/en
Application granted granted Critical
Publication of CN102677987B publication Critical patent/CN102677987B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a control device of an intelligent electronic password lock, a control method thereof and a management system thereof and belongs to mating devices of the intelligent electronic password lock. The control device at least comprises a singlechip computer, an unlocking drive circuit and a password input device, wherein both the unlocking drive circuit and the password input device are connected to the singlechip computer, and the unlocking drive circuit is further connected into an action device. According to the control device of the intelligent electronic password lock, the control method thereof and the management system thereof, the control device is simple in structure, is applicable to industrial production, can be applied to various safety devices, such as burglarproof doors and safe cabinets, and is wide in application range and easy in popularization.

Description

A kind of device of intelligent electronic password lock, control and its control method and management system thereof
Technical field
The present invention relates to a kind of corollary apparatus of Intelligent electronic coded lock, in particular, the present invention relates generally to a kind of device of intelligent electronic password lock, control and its control method and management system thereof.
Background technology
Electronic password lock a kind of comes control circuit or chip operation by Password Input, thus control the closed of mechanical switch, complete unblank, the electronic product of locking task, because of its good confidentiality, encoding amount is many, be far longer than cylinder lock, its performance and safety greatly exceed mechanical lock, current electronic cipher is widely used in security door, in attendance recorder and cipher counter, but it is single still to there is password in the application of existing electronic password lock, problem that can be little by the number of password used, there is certain random openability or the risk of Brute Force password in actual use, and violence is unblanked without prompting, and its time that cannot access to your password to password user carry out condition management, as long as namely Password Input is correct, can infinitely use at any time, virtually also reduce the safety of password, namely poor to the protective capability of password, in the field of employment that some confidentiality are high, such as business archive room, the coded lock device that Defence procurement agency needs security performance higher, therefore be necessary that the mode to structure and the password of existing electronic password lock use makes further improvement.
Summary of the invention
An object of the present invention is to solve above-mentioned deficiency, a kind of device of intelligent electronic password lock, control and its control method and management system thereof are provided, little to expect to solve electronic password lock number of password in prior art, the time that cannot access to your password to password user carries out condition management, and password is cracked, violence is unblanked, unblanked by violence after the technical problem such as alarm free.
For solving above-mentioned technical problem, the present invention by the following technical solutions:
One aspect of the present invention provides a kind of device of intelligent electronic password lock, control, described control device at least comprises single-chip microcomputer, opening drive circuit and cipher input, described opening drive circuit and cipher input access single-chip microcomputer respectively, and opening drive circuit also accesses motion device; Described single-chip microcomputer also distinguishes access pin data receiver interface and FLASH memory;
Described cipher input is used for single-chip microcomputer input password;
Described single-chip microcomputer is used for reading by code data receiving interface the code data and password service condition that come from password storage medium, and the encrypted message in FLASH memory and password service condition renewal follow-up continuing are stored in FLASH memory, export unlock instruction to opening drive circuit when the encrypted message simultaneously stored in the password judging cipher input input and FLASH memory and password service condition match;
Described opening drive circuit comes from the unlock instruction of single-chip microcomputer for receiving, conducting after it receives unlock instruction control action device performs corresponding unlocking action;
Further technical scheme is: the password in control device uses record to be also stored in FLASH memory by described single-chip microcomputer, when it reads by code data interface the code data and password service condition that come from password storage medium, use record to transfer in password storage medium in the password in control device, or use record to the password in password storage medium transmission control unit after it receives the command adapted thereto of password storage medium.
Further technical scheme is: described control device also comprises microswitch, microswitch access opening drive circuit, and microswitch is used for after the shake-up sensing motion device, makes motion device perform action of locking by opening drive circuit.
Further technical scheme is: described control device also comprises acousto-optic circuit, acousto-optic circuit also accesses single-chip microcomputer, when cipher input does not mate to the password that single-chip microcomputer inputs with the encrypted message stored in FLASH memory or password service condition, single-chip microcomputer sends corresponding instruction to acousto-optic circuit, and acousto-optic circuit performs corresponding acousto-optic hint or actuation of an alarm according to this instruction.
Further technical scheme is: described code data receiving interface is USB interface, and password storage medium is USB storage device, and single-chip microcomputer is by the code data in USB interface reading USB storage device and password service condition.
Further technical scheme is: described code data receiving interface is the mobile communication module of GSM/CDMA, loads SIM card in the module, and password storage medium is Email; In the mode of annex, code data and password service condition are sent to the mobile communication module of GSM/CDMA by GPRS or 3G network by the E-mail address of specifying, single-chip microcomputer reads code data and password service condition from the mobile communication module of GSM/CDMA, and send confirmation note by the mobile communication module of GSM/CDMA to the phone number of specifying, after confirming, the encrypted message in FLASH memory and password service condition upgrade and are stored in FLASH memory follow-up continuing by single-chip microcomputer.
The present invention provides a kind of control method of device of intelligent electronic password lock, control on the other hand, and described control method comprises the steps:
Steps A, described cipher input input password to single-chip microcomputer;
Step B, described single-chip microcomputer read the code data and password service condition that come from password storage medium by code data receiving interface, and the encrypted message in FLASH memory and password service condition renewal follow-up continuing are stored in FLASH memory, export unlock instruction to opening drive circuit when the encrypted message simultaneously stored in the password judging cipher input input and FLASH memory and password service condition match; Otherwise then do not export unlock instruction, single-chip microcomputer sends corresponding instruction to acousto-optic circuit, and acousto-optic circuit performs corresponding acousto-optic hint or actuation of an alarm according to this instruction.
Step C, described opening drive circuit receive the unlock instruction coming from single-chip microcomputer, conducting after it receives unlock instruction control action device performs corresponding unlocking action;
Further technical scheme is: the password in control device uses record to be also stored in FLASH memory by described single-chip microcomputer, when it reads by code data interface the code data and password service condition that come from password storage medium, use record to transfer in password storage medium in the password in control device, or use record to the password in password storage medium transmission control unit after it receives the command adapted thereto of password storage medium.
The present invention also provides a kind of management system of device of intelligent electronic password lock, control on the one hand, described management system comprises control system and above-mentioned device of intelligent electronic password lock, control as terminal device, control system is by USB storage device, the code data of generation and password service condition transfer in terminal device and complete password update by any one mode in the middle of GPRS network and 3G network, and also by USB storage device, any one mode in the middle of GPRS network and 3G network sends instruction and receives the password coming from terminal device and uses record.
Further technical scheme is: the mark corresponding to the Time of Day record that described password uses the number of times record, the password coupling that are recorded as Password Input to use with unmatched detail record, password, different password use and mating with password service condition and unmatched detail record; Described control system comprises password generation unit, cryptographic check unit, password service condition generation unit, password outgoing management unit, data transmission interface unit, storage device and exports print unit.
Further technical scheme is: also comprise system time setup unit in described control system, password service condition password service condition generation unit being generated by this unit initialization system time is being transferred to after in terminal device by data transmission interface, and it is consistent that the mode that terminal device performs and password service condition generation unit generate original password service condition.
Further technical scheme is: temporary in described password generation unit have 1 to 10000 group code data stochastic generation, and password service condition generation unit generates corresponding password service condition according to time concrete in time setting unit setting and random cipher data export simultaneously; Described password service condition is the time interval of password use or the number of times of same password use.
Further technical scheme is: described storage device, for storing the code data and password service condition that do not send after the password coming from data transmission interface unit uses record and generation, exports print unit and is used for being used by the password in storage device record output to print.
Further technical scheme is: described password outgoing management unit is used for carrying out Password Management when password exports, and just exports by any one mode in the middle of USB storage device, GPRS network and 3G network the code data and password service condition that generate to terminal device when the password exported and the code matches pre-set in this unit.
Compared with prior art, one of beneficial effect of the present invention is: received the code data and the password service condition that come from stochastic generation in password storage medium by code data receiving interface, while lifting number of password, also the restriction by being subject to password service condition during cipher input input password is made, therefore password user can only access to your password unlatching coded lock in the scope of official hour or number of times, and can by being arranged to be reported to the police by mobile communication module by during violence damage at coded lock, the safety of intelligent cipher lock is greatly enhanced, can be managed concentratedly terminal password control device by management system simultaneously, and upgrade the code data of each terminal control mechanism respectively, add the controllability of intelligent cipher lock, use more flexible, simultaneously a kind of device of intelligent electronic password lock, control provided by the present invention and its control method and management system thereof, control device structure is simple, be suitable for suitability for industrialized production, and can be applicable on the various safeties such as security door and safety cabinet, range of application is wide, be easy to promote.
Accompanying drawing explanation
Fig. 1 is the device of intelligent electronic password lock, control circuit structure block diagram in an embodiment of the present invention;
Fig. 2 is the device of intelligent electronic password lock, control control method schematic block diagram in the another kind of embodiment of the present invention;
Fig. 3 is the management system structured flowchart of the device of intelligent electronic password lock, control of the another kind of embodiment of the present invention;
Detailed description of the invention
Below in conjunction with accompanying drawing, the present invention is further elaborated.
As shown in Figure 1, the first embodiment provided by the present invention is device of intelligent electronic password lock, control, described control device at least comprises single-chip microcomputer, opening drive circuit and cipher input, described opening drive circuit and cipher input access single-chip microcomputer respectively, and opening drive circuit also accesses motion device; Described single-chip microcomputer also distinguishes access pin data receiver interface and FLASH memory;
Described cipher input is used for single-chip microcomputer input password;
Described single-chip microcomputer is used for reading by code data receiving interface the code data and password service condition that come from password storage medium, and the encrypted message in FLASH memory and password service condition renewal follow-up continuing are stored in FLASH memory, export unlock instruction to opening drive circuit when the encrypted message simultaneously stored in the password judging cipher input input and FLASH memory and password service condition match;
Described opening drive circuit comes from the unlock instruction of single-chip microcomputer for receiving, conducting after it receives unlock instruction control action device performs corresponding unlocking action;
And the power supply of above-mentioned device of intelligent electronic password lock, control generally adopts 6V battery pack, also can the actual power brought of the function different according to it select.
State on the invention on the basis of embodiment, more preferred technological means is that the password in control device uses record to be also stored in FLASH memory by described single-chip microcomputer, when it reads by code data interface the code data and password service condition that come from password storage medium, use record to transfer in password storage medium in the password in control device, or use record to the password in password storage medium transmission control unit after it receives the command adapted thereto of password storage medium.This technological means combines with a kind of embodiment of the present invention, can as the relatively preferred a kind of embodiment of the present invention.
Simultaneously as inventing the technical scheme be more preferably, for making the function of opening drive circuit more perfect, the present inventor is with reference to microswitch technology of the prior art, and acousto-optic circuit alarm technique, also the present invention is done following improvement on above-mentioned basis, described control device also comprises microswitch, microswitch access opening drive circuit, microswitch is used for after the shake-up sensing motion device, makes motion device perform action of locking by opening drive circuit.Described control device also comprises acousto-optic circuit, acousto-optic circuit also accesses single-chip microcomputer, when cipher input does not mate to the password that single-chip microcomputer inputs with the encrypted message stored in FLASH memory or password service condition, single-chip microcomputer sends corresponding instruction to acousto-optic circuit, and acousto-optic circuit performs corresponding acousto-optic hint or actuation of an alarm according to this instruction.
The acting as of above-mentioned mentioned code data receiving interface makes single-chip microcomputer can read code data and password service condition etc. in password storage medium, this the present inventor is considered to the situation of the actual use of device of intelligent electronic password lock, control, two kinds of different forms are adopted for code data receiving interface, these two kinds of forms are the preferred embodiments as code data interface, and realize identical technique effect by different transmission technologys:
As shown in Figure 2, the first kind of way of above-mentioned code data receiving interface is for be set to USB interface, and password storage medium is USB storage device, and single-chip microcomputer is by the code data in USB interface reading USB storage device and password service condition.The second way is the mobile communication module being set to GSM/CDMA, loads SIM card in the module, and password storage medium is Email; In the mode of annex, code data and password service condition are sent to the mobile communication module of GSM/CDMA by GPRS or 3G network by the E-mail address of specifying, single-chip microcomputer reads code data and password service condition from the mobile communication module of GSM/CDMA, and send confirmation note by the mobile communication module of GSM/CDMA to the phone number of specifying, after confirming, the encrypted message in FLASH memory and password service condition upgrade and are stored in FLASH memory follow-up continuing by single-chip microcomputer.
The object of two kinds of above-mentioned code data receiving interfaces is and code data and password service condition is transferred to terminal from control end, it combines with other technologies means of the present invention, can be improved at least two kinds of similar but not identical embodiments of the present invention thus.
In the present invention on the basis of above-mentioned several embodiment, invention also provides the control method of the device of intelligent electronic password lock, control being different from above-described embodiment with the form of another kind of embodiment, more as shown in Figure 2, described control method comprises the steps:
Steps A, described cipher input input password to single-chip microcomputer;
Step B, described single-chip microcomputer read the code data and password service condition that come from password storage medium by code data receiving interface, and the encrypted message in FLASH memory and password service condition renewal follow-up continuing are stored in FLASH memory, export unlock instruction to opening drive circuit when the encrypted message simultaneously stored in the password judging cipher input input and FLASH memory and password service condition match; Otherwise then do not export unlock instruction, single-chip microcomputer sends corresponding instruction to acousto-optic circuit, and acousto-optic circuit performs corresponding acousto-optic hint or actuation of an alarm according to this instruction.
Step C, described opening drive circuit receive the unlock instruction coming from single-chip microcomputer, conducting after it receives unlock instruction control action device performs corresponding unlocking action;
Corresponding code data and password service condition are read in acting as of single-chip microcomputer, the more preferred a kind of embodiment of control method as more above-mentioned device of intelligent electronic password lock, control, and where necessary, password in control device also can use record to be also stored in FLASH memory by single-chip microcomputer, when it reads by code data interface the code data and password service condition that come from password storage medium, record is used to transfer in password storage medium in the password in control device, or after it receives the command adapted thereto of password storage medium, use record to the password in password storage medium transmission control unit.
Further, the present invention is also on the basis of above-mentioned two groups of embodiments, a kind of management system of device of intelligent electronic password lock, control is provided, as shown in Figure 3, described management system comprises control system and at least one above-mentioned device of intelligent electronic password lock, control as terminal device, control system is by USB storage device, the code data of generation and password service condition transfer in terminal device and complete password update by any one mode in the middle of GPRS network and 3G network, and also by USB storage device, any one mode in the middle of GPRS network and 3G network sends instruction and receives the password coming from terminal device and uses record.
State on the invention between the control system described in embodiment and terminal device and carry out exchanges data, it is code data and password service condition that described exchanges data in the present embodiment can regard as, and password uses the exchange of the data such as record, and for supporting the exchange of these data in control system, password generation unit is provided with in the middle of it, cryptographic check unit, password service condition generation unit, password outgoing management unit, data transmission interface unit, the virtual modules such as storage device and output print unit, certainly different according to its concrete function, aforesaid also can be partly or entirely entity module.
Temporary in above-mentioned password generation unit have 1 to 10000 group code data stochastic generation, and password service condition generation unit generates corresponding password service condition according to time concrete in time setting unit setting and random cipher data export simultaneously; Described password service condition is the time interval of password use or the number of times of same password use.And the time interval that aforesaid password uses specifically can between time, time interval or date, date field, week, partly or entirely combining in week interval, password effectively can use and be referred to as effective duration in these time intervals, namely uses the time of inefficacy for the first time.
Above-mentioned storage device, for storing the code data and password service condition that do not send after the password coming from data transmission interface unit uses record and generation, exports print unit and is used for being used by the password in storage device record output to print.
Above-mentioned password outgoing management unit is used for carrying out Password Management when password exports, and just exports by any one mode in the middle of USB storage device, GPRS network and 3G network the code data and password service condition that generate to terminal device when the password exported and the code matches pre-set in this unit.
Simultaneously under normal conditions, receive above by any one mode in the middle of USB storage device, GPRS network and 3G network the Time of Day record that the password coming from terminal device uses the number of times record, the password coupling that are recorded as Password Input to use with unmatched detail record, password, different password use corresponding to mark and mate with password service condition and unmatched detail record; And aforesaid password use is recorded as set file format, transfer to after in control system at it, control system adopts the computer program matched with this set file format to be read, and ensure that this password uses the safety of record.And aforesaid set file format with reference to file ciphering technology existing in field, can read after adopting the computer program deciphering matched with it again after adopting any one mode existing to be encrypted.
On above-mentioned basis, the another kind of embodiment be more preferably about the management system of device of intelligent electronic password lock, control be in above-mentioned control system except above-mentioned virtual or solid element, also be provided with system time setup unit, password service condition password service condition generation unit being generated by this unit initialization system time is being transferred to after in terminal device by data transmission interface, and it is consistent that the mode that terminal device performs and password service condition generation unit generate original password service condition.
Spoken of in this manual " embodiment ", " another embodiment ", " embodiment ", etc., refer to the specific features, structure or the feature that describe in conjunction with this embodiment and be included at least one embodiment of the application's generality description.Multiple place occurs that statement of the same race is not necessarily refer to same embodiment in the description.Furthermore, when describing specific features, structure or a feature in conjunction with any embodiment, what advocate is also fall within the scope of the invention to realize this feature, structure or feature in conjunction with other embodiments.
Although with reference to multiple explanatory embodiment of the present invention, invention has been described here, but, should be appreciated that, those skilled in the art can design a lot of other amendment and embodiment, these amendments and embodiment will drop within spirit disclosed in the present application and spirit.More particularly, in the scope of, accompanying drawing open in the application and claim, multiple modification and improvement can be carried out to the building block of subject combination layout and/or layout.Except the modification of carrying out building block and/or layout is with except improvement, to those skilled in the art, other purposes also will be obvious.

Claims (1)

1. the management system of a device of intelligent electronic password lock, control, it is characterized in that: described management system comprises control system and at least one device of intelligent electronic password lock, control as terminal device, described control system comprises password generation unit, cryptographic check unit, password service condition generation unit, password outgoing management unit, data transmission interface unit, storage device, output print unit and system time setup unit, described device of intelligent electronic password lock, control at least comprises single-chip microcomputer, opening drive circuit and cipher input
Carry out exchanges data between described control system and device of intelligent electronic password lock, control, the data exchanged comprise code data, password service condition and password and use record,
The code data of generation and password service condition to be transferred in terminal device by any one mode in the middle of USB storage device, GPRS network and 3G network and complete password update by described control system, and also send instruction by any one mode in the middle of USB storage device, GPRS network and 3G network and receive the password use record coming from terminal device
Described password uses record to comprise the number of times record of Password Input, password coupling and unmatched detail record, the Time of Day record that password uses, mark corresponding to different password uses, and mate and unmatched detail record with password service condition, described password uses the set file format be recorded as after encryption, transfer to after in described control system at it, described control system reads after adopting the computer program matched with described set file format to be deciphered, in described control system, system time setup unit is used for the initialization system time and is being transferred to after in terminal device by data transmission interface with the password service condition making password service condition generation unit and generate, it is consistent that the mode that terminal device performs and password service condition generation unit generate original password service condition,
Temporary in described password generation unit have 1 to 10000 group code data stochastic generation, and password service condition generation unit generates corresponding password service condition according to time concrete in time setting unit setting and random cipher data export simultaneously, described password service condition is the time interval of password use or the number of times of same password use, the time interval that described password uses comprises the time, or the date, between date field, week, partly or entirely combining in week interval, password effectively can use and be referred to as effective duration in these time intervals,
Described storage device is for storing the code data and password service condition that do not send after the password coming from data transmission interface unit uses record and generation, and described output print unit is used for the password in storage device to use record to export printing;
Described password outgoing management unit is used for carrying out Password Management when password exports, and just exports by any one mode in the middle of USB storage device, GPRS network and 3G network the code data and password service condition that generate to terminal device when the password exported and the code matches pre-set in this unit;
The power acquisition 6V battery pack of described device of intelligent electronic password lock, control, and in described device of intelligent electronic password lock, control, described opening drive circuit and cipher input access single-chip microcomputer respectively, and opening drive circuit also accesses motion device, described single-chip microcomputer also distinguishes access pin data receiver interface and FLASH memory, described cipher input is used for single-chip microcomputer input password
Described single-chip microcomputer is used for reading by code data receiving interface the code data and password service condition that come from password storage medium, and the encrypted message in FLASH memory and password service condition renewal follow-up continuing are stored in FLASH memory, export unlock instruction to opening drive circuit when the encrypted message simultaneously stored in the password judging cipher input input and FLASH memory and password service condition match;
Password in control device uses record to be also stored in FLASH memory by described single-chip microcomputer, when it reads by code data interface the code data and password service condition that come from password storage medium, use record to transfer in password storage medium in the password in control device, or use record to the password in password storage medium transmission control unit after it receives the command adapted thereto of password storage medium;
Described code data receiving interface is USB interface, and password storage medium is USB storage device, and single-chip microcomputer is by the code data in USB interface reading USB storage device and password service condition, described code data receiving interface is the mobile communication module of GSM/CDMA, in the module SIM card is housed, password storage medium is Email, in the mode of annex, code data and password service condition are sent to the mobile communication module of GSM/CDMA by GPRS or 3G network by the E-mail address of specifying, single-chip microcomputer reads code data and password service condition from the mobile communication module of GSM/CDMA, and send confirmation note by the mobile communication module of GSM/CDMA to the phone number of specifying, after confirming, the encrypted message in FLASH memory and password service condition upgrade and follow-up continuing are stored in FLASH memory by single-chip microcomputer,
Described opening drive circuit comes from the unlock instruction of single-chip microcomputer for receiving, conducting after it receives unlock instruction control action device performs corresponding unlocking action;
Described control device also comprises microswitch, microswitch access opening drive circuit, and microswitch is used for after the shake-up sensing motion device, makes motion device perform action of locking by opening drive circuit;
Described control device also comprises acousto-optic circuit, acousto-optic circuit also accesses single-chip microcomputer, when cipher input does not mate to the password that single-chip microcomputer inputs with the encrypted message stored in FLASH memory or password service condition, single-chip microcomputer sends corresponding instruction to acousto-optic circuit, and acousto-optic circuit performs corresponding acousto-optic hint or actuation of an alarm according to this instruction.
CN201210152939.0A 2012-05-17 2012-05-17 Control device of intelligent electronic password lock, control method thereof and management system thereof Expired - Fee Related CN102677987B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210152939.0A CN102677987B (en) 2012-05-17 2012-05-17 Control device of intelligent electronic password lock, control method thereof and management system thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210152939.0A CN102677987B (en) 2012-05-17 2012-05-17 Control device of intelligent electronic password lock, control method thereof and management system thereof

Publications (2)

Publication Number Publication Date
CN102677987A CN102677987A (en) 2012-09-19
CN102677987B true CN102677987B (en) 2015-06-24

Family

ID=46810499

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210152939.0A Expired - Fee Related CN102677987B (en) 2012-05-17 2012-05-17 Control device of intelligent electronic password lock, control method thereof and management system thereof

Country Status (1)

Country Link
CN (1) CN102677987B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102945574B (en) * 2012-11-14 2015-04-08 李凯 Device and method for controlling locking system permission by mobile equipment
DE102014020142B4 (en) 2013-12-05 2024-05-02 Deutsche Post Ag Access authorization with time window
CN104318645A (en) * 2014-09-24 2015-01-28 武汉市电子信息职业技术学校 Programmable electronic cipher lock
CN105096433A (en) * 2015-09-16 2015-11-25 中国石油天然气股份有限公司福建销售分公司 Intelligent coded lock for safety box
CN105649470B (en) * 2016-03-22 2017-11-07 百色学院 A kind of intelligent safe password control system
CN108259174A (en) * 2018-04-23 2018-07-06 唯得智慧(湖北)科技有限公司 The update method of safety door unblocking key based on narrowband Internet of Things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101294463A (en) * 2008-06-18 2008-10-29 大连交通大学 Dynamically encrypting and unlock method based on electronic trick lock
CN101315002A (en) * 2007-05-31 2008-12-03 北京银融科技有限责任公司 Remotely controlled electronic trick lock in random and control method thereof
CN201297072Y (en) * 2008-12-03 2009-08-26 吴江金太阳安防产品有限公司 Intelligent coded lock
CN201567874U (en) * 2009-12-10 2010-09-01 西安理工大学 Intelligent coded lock
CN102155121A (en) * 2011-03-02 2011-08-17 长春格艾科技有限公司 Method and device for controlling door lock by mobile phone based on GSM
CN102322187A (en) * 2011-08-19 2012-01-18 李文强 Intelligent electronic lock based on communication information and fingerprinting

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101315002A (en) * 2007-05-31 2008-12-03 北京银融科技有限责任公司 Remotely controlled electronic trick lock in random and control method thereof
CN101294463A (en) * 2008-06-18 2008-10-29 大连交通大学 Dynamically encrypting and unlock method based on electronic trick lock
CN201297072Y (en) * 2008-12-03 2009-08-26 吴江金太阳安防产品有限公司 Intelligent coded lock
CN201567874U (en) * 2009-12-10 2010-09-01 西安理工大学 Intelligent coded lock
CN102155121A (en) * 2011-03-02 2011-08-17 长春格艾科技有限公司 Method and device for controlling door lock by mobile phone based on GSM
CN102322187A (en) * 2011-08-19 2012-01-18 李文强 Intelligent electronic lock based on communication information and fingerprinting

Also Published As

Publication number Publication date
CN102677987A (en) 2012-09-19

Similar Documents

Publication Publication Date Title
CN102677987B (en) Control device of intelligent electronic password lock, control method thereof and management system thereof
CN101599188B (en) IPA security certification-based access control system
KR100931507B1 (en) Communication Data protection Method based on Symmetric Key Encryption in RFID system, AND APPARATUS FOR ENABLING THE METHOD
CN105184935B (en) It is a kind of can wechat share the blue-tooth intelligence lock system of password
CN107230272A (en) Intelligent key and passive intelligent lock core and its application method based on arrowband Internet of Things
CN104636777B (en) ID card information obtains system
CN101102194B (en) A method for OTP device and identity authentication with this device
CN205140035U (en) Mobile terminal and intelligent communication system who locks
CN105701873B (en) A kind of Non-contact attendance recording method and attendance record system
CN104495545A (en) Electronic elevator maintenance supervision and management system and method for elevator maintenance based on dynamic two-dimensional codes
CN102936980A (en) Method and device for controlling electronic lock
CN101630422A (en) Intelligent electronic access control system
CN205121680U (en) Bluetooth lock system based on intelligent terminal
CN108986278A (en) A kind of intelligent door lock off-line cipher authorization method and authoring system
CN103366431A (en) Management system and method for lockset of distribution network equipment
CN204833409U (en) Ammeter case intelligence lock based on NFC and wireless network
CN103853672A (en) Mobile secure storage equipment with multiple data protection functions
CN104301523A (en) Intelligent lock device based on mobile phone terminal and unlocking method
CN103488920A (en) Implementation method and system of wireless information safety device
CN103985169A (en) System utilizing handheld terminal and USB interface to lock/unlock door lock and controlling method thereof
CN203285181U (en) Mobile phone verification code intelligent lock based on GSM
CN102547691A (en) Security electronic control system and method based on 2.4G radio frequency identification (RFID) smart card system
CN101931561A (en) Remote control network equipment management system and management end and network equipment operation method
CN104282059A (en) Bluetooth-based safety intelligent lock system with video monitoring function and unlocking and locking methods
CN101980309B (en) Near field communication (NFC) mobile terminal and NFC safety payment realizing method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20181122

Address after: 518000 East 416, 10 Blocks, Bagua Road Industrial Zone, Yuanling Street, Futian District, Shenzhen City, Guangdong Province

Patentee after: Village electric science and Technology (Shenzhen) Co., Ltd.

Address before: 518005 B2, 26/F, Block B, 2016, Construction Road, Luohu District, Shenzhen City, Guangdong Province

Patentee before: Li Rongjin

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: Village Electricity Technology (Shenzhen) Co., Ltd.

Document name: Notification of Termination of Patent Right

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150624

Termination date: 20190517