CN108806028A - A kind of intelligent door lock and control method based on Internet communication technology - Google Patents

A kind of intelligent door lock and control method based on Internet communication technology Download PDF

Info

Publication number
CN108806028A
CN108806028A CN201810083675.5A CN201810083675A CN108806028A CN 108806028 A CN108806028 A CN 108806028A CN 201810083675 A CN201810083675 A CN 201810083675A CN 108806028 A CN108806028 A CN 108806028A
Authority
CN
China
Prior art keywords
module
mobile terminal
door lock
connect
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810083675.5A
Other languages
Chinese (zh)
Inventor
陈光德
金超
卢骏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Science And Technology Co Frestech In Dr
Original Assignee
Anhui Science And Technology Co Frestech In Dr
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Science And Technology Co Frestech In Dr filed Critical Anhui Science And Technology Co Frestech In Dr
Priority to CN201810083675.5A priority Critical patent/CN108806028A/en
Publication of CN108806028A publication Critical patent/CN108806028A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention belongs to intelligent door lock domain variabilities to disclose a kind of intelligent door lock and control method based on Internet communication technology;Coprocessor is connect with fingerprint recording module, video acquisition module and button recording module, LED alarm modules and buzzer;Primary processor is connect with cipher key decryption block and drive module, and drive module is used for executing agency's drive control;Wireless router includes the 2nd WIFI transceiver modules, modulation /demodulation module and optical fiber receiver-transmitter module;2nd WIFI transceiver modules are connect with the first WIFI transceiver modules, and optical fiber receiver-transmitter module is connect by internet with server;Server includes database service area, UUID authentication services area and SMS messaging service area;Mobile terminal APP is connect with server and mobile terminal APP is equipped with AES encryption unit.Apparatus of the present invention are logical overcome door-locking system can not remote opening problem, improve the convenience used, effectively improve the service efficiency, convenient degree and intelligent level of door lock.

Description

A kind of intelligent door lock and control method based on Internet communication technology
Technical field
The present invention relates to intelligent door lock technical fields, and in particular to a kind of intelligent door lock based on Internet communication technology and Control method.
Background technology
Currently used house door lock, cabinet door lock, safety box door lock and the various mechanical locks using metal key Deng all there is a problem of causing safety coefficient relatively low because mechanical key itself group/cording quantity is limited, and mechanical key is taken Band is not convenient enough and is easy to lose.
Also there is the door lock mode using intelligent control at present, such as uses code keyboard, finger-print cipher, ID cards or wireless RF IC card As the device of key unlocking, one of which is that electric control lock independent (i.e. non-networking) control is unlocked, its deficiency is to need with oneself Electronics ID, wireless RF IC card are carried, function is few, inflexible for use to realize remote unlocking, and electronics ID, wireless RF IC Block the defects of there are transreplication, easy demagnetizations.In view of the mature of Internet technology, so how to provide a kind of based on internet The intelligent door lock and control method of the communication technology, to improve the safety of intelligent door lock system in the prior art, convenience, long-range Control ability and intelligent level are those skilled in the art's technical issues that need to address.
Invention content
The present invention is directed to safety, convenience, remote control ability and the intelligence of intelligent door lock system in existent technique Energyization level needs the problem further increased, and provides a kind of intelligent door lock and controlling party based on Internet communication technology Method.
The present invention using following technical scheme in order to solve the above technical problems, realized:
Design a kind of intelligent door lock based on Internet communication technology, including lock body, wireless router, server and movement Terminal APP;
The lock body is located in door body, and latching or unlatching for controlling door body, the lock body includes primary processor And coprocessor;The primary processor is connect with coprocessor;Primary processor and coprocessor also with power module, crystal oscillator mould Block, reseting module are connected with memory module;The coprocessor is also recorded with fingerprint recording module, video acquisition module and button Enter module, LED alarm modules are connected with buzzer, the fingerprint recording module be used for typing unlocking finger-print cipher information, institute The video acquisition module stated is used to acquire the video information of visitor, and transmits information to mobile terminal APP and identified convenient for householder Visitor;On the one hand the button recording module is used for typing door-opening password, on the other hand held with mobile terminal APP by dialling Someone's contact, the LED alarm modules and buzzer are used to indicate the working condition of door lock;The primary processor also with it is close Key deciphering module is connected with drive module, the unlocking cipher letter that the cipher key decryption block is transmitted for decrypting mobile terminal Breath;The cipher key decryption block is connect with the first WIFI transceiver modules;The drive module is used to drive executing agency Control;
The wireless router includes the 2nd WIFI transceiver modules, modulation /demodulation module and optical fiber receiver-transmitter module;It is described The 2nd WIFI transceiver modules and the first WIFI transceiver modules communicate to connect, the optical fiber receiver-transmitter module pass through internet with clothes Business device communication connection;The server includes database service area, UUID authentication services area and SMS messaging service area;It is described Database service area store registered startup password information, the UUID authentication services area is used for unique to mobile terminal Identification;The SMS messaging service area is from being used to send SMS short messages to mobile terminal;The mobile terminal APP and service Device communicates to connect and mobile terminal APP is equipped with AES encryption unit, for input unlocking cipher to be encrypted.
Preferably, the primary processor and coprocessor are AT89S51 type microcontrollers.
Preferably, the mobile terminal includes smart mobile phone and PAD.
Preferably, the server is Cloud Server.
A kind of control method of the intelligent door lock based on Internet communication technology, includes the following steps:
Step 1:Mobile terminal holder logs in software client by mobile terminal and corresponding door lock is selected to number, defeated Enter unlocking cipher information, click after confirming, mobile terminal is believed by the UUID codings of equipment and through AES encryption unit unlocking cipher Breath is transferred to server, server connect in UUID authentication services area identification mobile terminal holder UUID coding informations, know It is passed the information on after not passing through to the cipher key decryption block of lock body, it can not opening door lock not if if identification;
Step 2:Cipher key decryption block receives mobile terminal APP after AES encryption unit unlocking cipher information, according to Aes algorithm is decrypted, the unlocking cipher information after being decrypted;
Step 3:It connects the first WIFI transceiver modules of triggering of the primary processor in lock body and passes the information on the number into server According to the startup password information comparison stored in library service area, with database service area, compare by transmitting starting-up signal later To the primary processor in lock body, by primary processor driving drive module, (17 control executing agencies carry out unlocking action, if comparing not By being then unable to opening door lock.
A kind of intelligent door lock and control method based on Internet communication technology proposed by the present invention, advantageous effect are:
(1) apparatus of the present invention realize the remote control of intelligent door lock by Internet technology, overcome in the prior art Door-locking system can not remote opening problem, substantially increase the convenience and application range of door-locking system;
(2) primary processor and coprocessor periphery operating circuit of apparatus of the present invention setting are simple, are used in conjunction with each other, can To accelerate the data-handling capacity of door lock so that door lock reaction is quicker, sensitive;
(3) encrypted message of input is encrypted using AES encryption algorithm for apparatus of the present invention, while to mobile terminal UUID is screened, and safe coefficient is greatly improved compared with the prior art;
(4) control method control process of the present invention is simple, is used cooperatively with door lock hardware system, can effectively improve its use Efficiency, convenient degree and intelligent level.
Description of the drawings
The present invention is described in further detail for embodiment in below in conjunction with the accompanying drawings, but does not constitute to the present invention's Any restrictions.
Fig. 1 is the structural schematic diagram of invention;
Fig. 2 is the connection diagram of invention door lock and wireless router, server and mobile terminal APP;
Fig. 3 is the flow diagram of control method of the present invention.
In figure:Lock body 1, wireless router 2, server 3, mobile terminal APP 4, primary processor 5, coprocessor 6, power supply Module 7, crystal oscillator module 8, reseting module 9, memory module 10, fingerprint recording module 11, video acquisition module 12, button typing mould Block 13, buzzer 15, cipher key decryption block 16, drive module 17, the first WIFI transceiver modules 18, executes LED alarm modules 14 Mechanism 19, the 2nd WIFI transceiver modules 20, modulation /demodulation module 21, optical fiber receiver-transmitter module 22, database service area 23, UUID recognize Demonstrate,prove service area 24, SMS messaging service area 25.
Specific implementation mode
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation describes, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.
Refering to fig. 1 shown in-Fig. 2, a kind of intelligent door lock based on Internet communication technology of the invention, including lock body 1, nothing Line router 2, server 3 and mobile terminal APP 4;The server 3 is that the lock body 1 described in Cloud Server is located at door body On, latching or unlatching for controlling door body, the lock body 1 include primary processor 5 and coprocessor 6;The main process task Device 5 and coprocessor 6 are AT89S51 type microcontrollers, and primary processor 5 is connect with coprocessor 6;Primary processor 5 and coprocessor 6 Also it is connect with power module 7, crystal oscillator module 8, reseting module 9 and memory module 10;The coprocessor 6 also with fingerprint typing Module 11, video acquisition module 12 and button recording module 13, LED alarm modules 14 and buzzer 15 connect, the fingerprint Recording module 11 is used for typing unlocking finger-print cipher information, and the video acquisition module 12 is used to acquire the video letter of visitor Breath, and transmit information to mobile terminal APP4 and identify visitor convenient for householder;13 one side of button recording module is used for On the other hand typing door-opening password is contacted by dialling with 4 holders of mobile terminal APP, 14 He of LED alarm modules Buzzer 15 is used to indicate the working condition of door lock;The primary processor 5 also with cipher key decryption block 16 and drive module 17 Connection, the cipher key decryption block 16 are used for the unlocking cipher information that decrypting mobile terminal 4 transmits;The secret key decryption mould Block 16 is connect with the first WIFI transceiver modules 18;The drive module 17 is used for 19 drive control of executing agency;
The wireless router 2 includes the 2nd WIFI transceiver modules 20, modulation /demodulation module 21 and optical fiber receiver-transmitter module 22;The 2nd WIFI transceiver modules 20 and the first WIFI transceiver modules 18 communicate to connect, the optical fiber receiver-transmitter module 22 It is communicated to connect by internet and server 3;The server 3 includes database service area 23, UUID authentication services area 24 With SMS messaging service area 25;The database service area 23 stores registered startup password information, the UUID certifications Service area 24 is used for mobile terminal unique identification;The SMS messaging service area 25 is short from being used to send SMS to mobile terminal Message;The mobile terminal APP 4 is communicated to connect with server 3 and mobile terminal APP 4 is equipped with AES encryption unit, is used for Input unlocking cipher is encrypted;The mobile terminal includes smart mobile phone, PAD.
Shown in attached drawing 3, a kind of control method of intelligent door lock based on Internet communication technology of the invention, including Following steps:
Step 1:Mobile terminal holder logs in software client by mobile terminal and corresponding door lock is selected to number, defeated Enter unlocking cipher information, click after confirming, mobile terminal is believed by the UUID codings of equipment and through AES encryption unit unlocking cipher Breath is transferred to server 3, and server connects the UUID coding letters of the identification of the UUID authentication services area 24 in 3 mobile terminal holder Breath, passes the information on after being identified by the cipher key decryption block 16 of lock body 1, can not opening door lock not if if identification;
Step 2:Cipher key decryption block 16 receives mobile terminal APP4 after AES encryption unit unlocking cipher information, presses It is decrypted according to aes algorithm, the unlocking cipher information after being decrypted;
Step 3:The first WIFI transceiver modules 18 of triggering of the primary processor 5 in lock body 1 are connect to pass the information on to server 3 In database service area 23, compare, compared by will open later with the startup password information that is stored in database service area 23 Machine signal is transferred to the primary processor 5 in lock body 1, drives drive module 17 to control executing agency 19 by primary processor 5 and is opened Lock acts, and opening door lock is not unable to if if comparing.
Operation principle:The door-locking system of the present invention is equipped with primary processor 5 and coprocessor 6 in lock body 1, can effectively improve The data-handling capacity of door lock, the time required to reducing door lock data processing so that every behaviour of door lock is more fast and on lock body 1 The fingerprint recording module 11 and button recording module 13 of setting can be manually entered unlocking cipher information, conveniently be opened Lock;The door lock of the present invention is connect by the first WIFI module 18 with the second WIFI module 20 in wireless router 2 first simultaneously, The conversion that digital signal and optical signal are easily realized by the modulation /demodulation module 21 of wireless router 2, is omitted modulatedemodulate The participation for adjusting device, reduces cost, while having lacked a node on transmission link, accelerates transmission speed;Moreover, servicing The UUID of access device is identified equipped with UUID authentication services area 24 in device 3, improves the safety of door-locking system;Separately Outside, mobile terminal holder selects corresponding door lock to number by mobile terminal APP 4, inputs unlocking cipher, mobile terminal APP The password inputted is encrypted in AES encryption unit in 4, further improves the safe coefficient of door-locking system;Finally originally Invention device can be connect using internet with mobile terminal, by button recording module 13 when mobile terminal APP 4 and lock body 1 by internet when being connected, and coprocessor 6 triggers video acquisition module 12 and works, and acquires visitor information, and can pass through movement Terminal APP realizes remote unlocking;When encountering door-locking system failure, primary processor 5 can also be by internet by warning message It is transferred in the SMS messaging service area 25 of server 3, movement is sent to eventually using SMS messaging form by SMS messaging service area 25 In end, coprocessor 6 triggers LED alarm modules 14 and buzzer 15 works.
The foregoing is only a preferred embodiment of the present invention, but scope of protection of the present invention is not limited thereto, Any one skilled in the art in the technical scope disclosed by the present invention, according to the technique and scheme of the present invention and its Inventive concept is subject to equivalent substitution or change, should be covered by the protection scope of the present invention.

Claims (5)

1. a kind of intelligent door lock based on Internet communication technology, which is characterized in that including lock body (1), wireless router (2), Server (3) and mobile terminal APP (4);
The lock body (1) is located in door body, and latching or unlatching for controlling door body, the lock body (1) includes main process task Device (5) and coprocessor (6);The primary processor (5) is connect with coprocessor (6);Primary processor (5) and coprocessor (6) it is also connect with power module (7), crystal oscillator module (8), reseting module (9) and memory module (10);The coprocessor (6) also with fingerprint recording module (11), video acquisition module (12) and button recording module (13), LED alarm modules (14) and Buzzer (15) connects, and the fingerprint recording module (11) is used for typing unlocking finger-print cipher information, the video acquisition Module (12) is used to acquire the video information of visitor, and transmits information to mobile terminal APP (4) and identify visitor convenient for householder; The button recording module (13) is on the one hand used for typing door-opening password, on the other hand passes through dialing and mobile terminal APP (4) Holder's contact, the LED alarm modules (14) and buzzer (15) are used to indicate the working condition of door lock;The main place Reason device (5) is also connect with cipher key decryption block (16) and drive module (17), and the cipher key decryption block (16) is for decrypting The unlocking cipher information that mobile terminal (4) transmits;The cipher key decryption block (16) connects with the first WIFI transceiver modules (18) It connects;The drive module (17) is used for executing agency (19) drive control;
The wireless router (2) includes the 2nd WIFI transceiver modules (20), modulation /demodulation module (21) and optical fiber transceiving mould Block (22);The 2nd WIFI transceiver modules (20) are communicated to connect with the first WIFI transceiver modules (18), and the optical fiber is received Module (22) is sent out to communicate to connect by internet and server (3);The server (3) include database service area (23), UUID authentication services area (24) and SMS messaging service area (25);The database service area (23) stores registered booting Encrypted message, the UUID authentication services area (24) are used for mobile terminal unique identification;The SMS messaging service area (25) from being used to send SMS short messages to mobile terminal;The mobile terminal APP (4) is communicated to connect and is moved with server (3) Dynamic terminal APP (4) is equipped with AES encryption unit, for input unlocking cipher to be encrypted.
2. a kind of intelligent door lock based on Internet communication technology according to claim 1, which is characterized in that the master Processor (5) and coprocessor (6) are AT89S51 type microcontrollers.
3. a kind of intelligent door lock based on Internet communication technology according to claim 1, which is characterized in that the shifting Dynamic terminal includes smart mobile phone and PAD.
4. a kind of intelligent door lock based on Internet communication technology according to claim 1, which is characterized in that the clothes Device (3) be engaged in as Cloud Server.
5. a kind of control method of the intelligent door lock based on Internet communication technology as described in claim 1, which is characterized in that Include the following steps:
Step 1:Mobile terminal holder logs in software client by mobile terminal and corresponding door lock is selected to number, and input is opened Lock cipher information is clicked after confirming, mobile terminal is passed by the UUID codings of equipment and through AES encryption unit unlocking cipher information It is handed to server (3), server connects the UUID coding letters of the identification of the UUID authentication services area (24) in (3) mobile terminal holder Breath, passes the information on after being identified by the cipher key decryption block of lock body (1) (16), and door can not be opened not if if identification Lock;
Step 2:Cipher key decryption block (16) receives mobile terminal APP (4) after AES encryption unit unlocking cipher information, presses It is decrypted according to aes algorithm, the unlocking cipher information after being decrypted;
Step 3:The first WIFI transceiver modules (18) of triggering of the primary processor (5) in lock body (1) are connect to pass the information on to server (3) the database service area (23) in, with database service area (23) in store startup password information compare, compare by with Starting-up signal is transferred to the primary processor (5) in lock body (1) afterwards, is controlled and is held by primary processor (5) driving drive module (17) Row mechanism (19) carries out unlocking action, and opening door lock is not unable to if if comparing.
CN201810083675.5A 2018-01-29 2018-01-29 A kind of intelligent door lock and control method based on Internet communication technology Pending CN108806028A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810083675.5A CN108806028A (en) 2018-01-29 2018-01-29 A kind of intelligent door lock and control method based on Internet communication technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810083675.5A CN108806028A (en) 2018-01-29 2018-01-29 A kind of intelligent door lock and control method based on Internet communication technology

Publications (1)

Publication Number Publication Date
CN108806028A true CN108806028A (en) 2018-11-13

Family

ID=64095140

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810083675.5A Pending CN108806028A (en) 2018-01-29 2018-01-29 A kind of intelligent door lock and control method based on Internet communication technology

Country Status (1)

Country Link
CN (1) CN108806028A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907800A (en) * 2021-01-20 2021-06-04 福建新大陆通信科技股份有限公司 CTID intelligent access control unlocking method and system

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722921A (en) * 2012-05-25 2012-10-10 北京时代凌宇科技有限公司 Access control system
US20140049362A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Electronic lock authentication method and system
CN103617659A (en) * 2013-11-01 2014-03-05 南京物联传感技术有限公司 Wireless unlocking method
US8990922B2 (en) * 2013-05-01 2015-03-24 Cheng Uei Precision Industry Co., Ltd. Access control system and control method thereof
CN104680630A (en) * 2014-12-29 2015-06-03 深圳市进林科技有限公司 Method and system for controlling door locks
CN104751550A (en) * 2015-03-30 2015-07-01 北京华芯科技有限公司 Intelligent network alarm door lock system
CN204791242U (en) * 2015-07-21 2015-11-18 吴志华 Intelligence lock system
CN105261100A (en) * 2015-11-05 2016-01-20 广东安居宝数码科技股份有限公司 Entrance guard unlocking method and system
CN105871874A (en) * 2016-04-27 2016-08-17 武汉市国扬科技有限公司 Mobile Internet virtual key authorizing system and hardware door lock control method thereof
CN106780893A (en) * 2016-12-20 2017-05-31 广州华睿电子科技有限公司 A kind of internet intelligent door lock and system
EP3188136A1 (en) * 2015-12-28 2017-07-05 Marques, SA Electronic door lock and operation method thereof
CN206657407U (en) * 2017-03-16 2017-11-21 常州信息职业技术学院 Building access control system based on technology of Internet of things

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102722921A (en) * 2012-05-25 2012-10-10 北京时代凌宇科技有限公司 Access control system
US20140049362A1 (en) * 2012-08-16 2014-02-20 Schlage Lock Company Llc Electronic lock authentication method and system
US8990922B2 (en) * 2013-05-01 2015-03-24 Cheng Uei Precision Industry Co., Ltd. Access control system and control method thereof
CN103617659A (en) * 2013-11-01 2014-03-05 南京物联传感技术有限公司 Wireless unlocking method
CN104680630A (en) * 2014-12-29 2015-06-03 深圳市进林科技有限公司 Method and system for controlling door locks
CN104751550A (en) * 2015-03-30 2015-07-01 北京华芯科技有限公司 Intelligent network alarm door lock system
CN204791242U (en) * 2015-07-21 2015-11-18 吴志华 Intelligence lock system
CN105261100A (en) * 2015-11-05 2016-01-20 广东安居宝数码科技股份有限公司 Entrance guard unlocking method and system
EP3188136A1 (en) * 2015-12-28 2017-07-05 Marques, SA Electronic door lock and operation method thereof
CN105871874A (en) * 2016-04-27 2016-08-17 武汉市国扬科技有限公司 Mobile Internet virtual key authorizing system and hardware door lock control method thereof
CN106780893A (en) * 2016-12-20 2017-05-31 广州华睿电子科技有限公司 A kind of internet intelligent door lock and system
CN206657407U (en) * 2017-03-16 2017-11-21 常州信息职业技术学院 Building access control system based on technology of Internet of things

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112907800A (en) * 2021-01-20 2021-06-04 福建新大陆通信科技股份有限公司 CTID intelligent access control unlocking method and system

Similar Documents

Publication Publication Date Title
CN105205898B (en) A kind of electronic cipher Rights Management System of smart lock
CN104167029B (en) A kind of intelligent lock and its operating method
CN100387798C (en) Electric key and electric lock device and realization method thereof
CN102110319B (en) Wireless code hopping system, device and method for remote control door lock
KR101242122B1 (en) Method for remotely controlling doorlock apparatus using smart phone and the doorlock appratus
CN101599188B (en) IPA security certification-based access control system
CN102262793A (en) Entrance guard control method and entrance guard control system
CN104680630A (en) Method and system for controlling door locks
CN104052817A (en) Intelligent door and intelligent door control method and system
JP2011511350A (en) Access control management method and apparatus
JP2003051815A (en) Key information issue device, radio operation device and program
CN105261100A (en) Entrance guard unlocking method and system
CN105257145A (en) Remote safe box
CN109300201A (en) A kind of intelligent and safe lock and its encryption system and encryption method
CN205121680U (en) Bluetooth lock system based on intelligent terminal
CN107481361A (en) A kind of electronics lock management method
CN108288315A (en) A kind of smart lock control system, open method and storage medium
CN110163998A (en) A kind of intelligent door lock application method of intelligent door lock system and offline authentication
CN109166216A (en) A kind of control method and device of smart bluetooth door lock
CN110992532A (en) Temporary authorized unlocking method and system for intelligent door lock
CN105279831A (en) Method for controlling locking based on mobile equipment audio coding
CN108510635A (en) A kind of intelligent lock system and its method for unlocking based on light sensation identification
CN106934881A (en) Based on wireless charging and wireless carrier communication intelligence lock system and open and close locking method
CN106856018A (en) Transmission identity data is with the system and method for access control
CN108806028A (en) A kind of intelligent door lock and control method based on Internet communication technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181113