CN202584255U - Electronic-control lock with identity card authentication function and intelligent communication interface - Google Patents

Electronic-control lock with identity card authentication function and intelligent communication interface Download PDF

Info

Publication number
CN202584255U
CN202584255U CN 201220212711 CN201220212711U CN202584255U CN 202584255 U CN202584255 U CN 202584255U CN 201220212711 CN201220212711 CN 201220212711 CN 201220212711 U CN201220212711 U CN 201220212711U CN 202584255 U CN202584255 U CN 202584255U
Authority
CN
China
Prior art keywords
information
lock
identity card
electronic
control lock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN 201220212711
Other languages
Chinese (zh)
Inventor
夏建军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing four Yi technology limited liability company
Original Assignee
BEIJING HOTNET UNITED TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING HOTNET UNITED TECHNOLOGY Co Ltd filed Critical BEIJING HOTNET UNITED TECHNOLOGY Co Ltd
Priority to CN 201220212711 priority Critical patent/CN202584255U/en
Application granted granted Critical
Publication of CN202584255U publication Critical patent/CN202584255U/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The utility model relates to an electronic-control lock with an identity card authentication function and an intelligent communication interface. The electronic-control lock with the identity card authentication function and the intelligent communication interface comprises a lock body machine box, an outer panel, an inner panel, a lock cylinder and the intelligent communication interface used to transmit information and connect the internet. A central processing module, an identity card authentication device, a storage battery and a voice prompt device are arranged in the lock body machine box. A display screen device is respectively arranged on the inner panel and the outer panel. Uniqueness, certainty and authenticity of identity card information are utilized in the identity card authentication device, and therefore the function that identity attribute of access staff is electronically identified and recorded is achieved, and identity attribute information is transmitted to an information storage module so that access information can be queried and managed conveniently. The electronic-control lock with the identity card authentication function and the intelligent communication interface has the advantages of being intelligent, safe, simple, convenient, easy to use, and the like.

Description

A kind of electric control lock with authentication ids and Intelligent Communications Interface
Technical field
The utility model relates to technical field of security and protection, relates in particular to a kind of electric control lock that possesses authentication ids system and Intelligent Communications Interface.
Background technology
Safe and intelligent, be the primary demand that science and technology epoch people live.Door lock majority in the market can only satisfy basic demand for security, and security protection rank, degree of intelligence and convenient degree are not high.Traditional door lock only pays attention to increasing the solidness and the security of lock body itself, but door lock do not improve, and the configuration that old key adds lock core has become and no longer adapted to the development of information age; New-type door lock adopts modes such as gate inhibition's card, code keypad, mobile phone control more; Tentatively realized the intellectuality of door lock, had that gate inhibition's card card is prone to be replicated, the unlocking cipher memory is complicated, mobile phone control receives extraneous factors such as network signal, magnetic field again easily and disturbs problems such as being difficult to realization in time yet lack.
In addition, traditional door lock only plays the effect of elementary security protection, can't learn door lock unlatching personnel's identity information, can not realize the personnel's of coming in and going out monitoring and record.
In view of above technological deficiency, popularize the present situation of regenerating in conjunction with second generation electronic ID card, the present invention has researched and developed a kind of electric control lock with authentication ids and Intelligent Communications Interface.
The utility model content
The purpose of the utility model provides a kind of electric control lock with authentication ids and Intelligent Communications Interface; Low, the problems such as security is low, complicated operation of the intelligent degree of existing door lock have been overcome; Have the easy characteristics such as easy-to-use of intelligent and safe, memory, storage and the inquiry of identity information also are provided simultaneously.
To achieve these goals, the utility model adopts following technical scheme:
A kind of electric control lock with authentication ids and Intelligent Communications Interface; Comprise lock body cabinet, outer panels, wainscot, lock core; And the Intelligent Communications Interface that is used to transmit networking; Be provided with central processing module, authentication ids device, accumulator, sound prompt device in the described cabinet, described interior outer panels is provided with display device.
Described authentication ids device comprises central control module, and the I.D. electronic information reading device, information storage module, the gate inhibition's blocking mechanism that are connected with central control module respectively.
I.D. electronic information reading device utilizes unique determinacy, the authenticity of ID card information, has realized the identity attribute of electronic recognition with record discrepancy personnel, and identity attribute information is sent to information storage module, so that inquiry and management discrepancy information.Gate inhibition's blocking mechanism is mechanical lock buckle and the two-in-one linkage of electric control lock, and the signal controlling electromagnetic switch that it provides according to central control module realizes the switching of door lock.
Sound prompt device is used to provide more comprehensively use experience, and important information and warning message are carried out voice broadcast.
Display device provides information such as function shows, the report of turnover personal information.
Further, described display device is a touch-screen, and said touch-screen can the display password keyboard, after authenticating identity card information, also needs the touch-control display screen to input corresponding password and just can unblank.
Further, being provided with NE in the cabinet, can be cable network or wireless communication module, such as bluetooth, WIFI, GSM, 3G module etc.Send to the object of appointment through the information of this NE after, so that storage and inquiry with authentication.
Further, also be respectively arranged with the camera of the current monitored picture of record on described wainscot and the outer panels.
The utility model provides a kind of electric control lock with authentication ids and Intelligent Communications Interface; Scanning and identification I.D. need not carry extra gate inhibition's card as unblanking voucher, and be easy to use; Simultaneously can write down and inquire about turnover personnel's identity information; Security performance is good, and intelligent network interface can be uploaded to monitor supervision platform with ID card information, and trackability is strong.
Description of drawings
Fig. 1 is the synoptic diagram of the utility model electric control lock.
Fig. 2 is the fractionation synoptic diagram of the utility model electric control lock.
Reference numeral:
The 1-cabinet; The 2-outer panels; The 3-wainscot; The 4-lock core; 5-authentication ids device, the 6-display device.
Specific embodiment
Below in conjunction with the accompanying drawing and the specific embodiment of the utility model, the technical scheme of the invention is done clear, complete description, should be noted that described embodiment only is a part of embodiment of the utility model, rather than whole embodiment.Based on the embodiment in the utility model, those of ordinary skills are not making the every other embodiment that obtains under the creative work prerequisite, all belong to the protection domain of the utility model.
The utility model provides a kind of electric control lock with authentication ids and Intelligent Communications Interface; Comprise lock body cabinet 1, outer panels 2, wainscot 3, lock core 4; And the Intelligent Communications Interface that is used to transmit networking; Be provided with central processing module, authentication ids device 5, accumulator, sound prompt device in the described cabinet, described interior outer panels is provided with display device 6.
Described authentication ids device 5 comprises central control module, and the I.D. electronic information reading device, information storage module, the gate inhibition's blocking mechanism that are connected with central control module respectively.I.D. electronic information reading device utilizes unique determinacy, the authenticity of ID card information, has realized the identity attribute of electronic recognition with record discrepancy personnel, and identity attribute information is sent to information storage module, so that inquiry and management discrepancy information.Gate inhibition's blocking mechanism is mechanical lock buckle and the two-in-one linkage of electric control lock, and the signal controlling electromagnetic switch that it provides according to central control module realizes the switching of door lock.
Sound prompt device is used to provide more comprehensively use experience, and important information and warning message are carried out voice broadcast.
Display device provides information such as function shows, the report of turnover personal information.
Further, described display device is a touch-screen, and said touch-screen can the display password keyboard, after authenticating identity card information, also needs the touch-control display screen to input corresponding password and just can unblank.
Further, being provided with NE in the cabinet, can be cable network or wireless communication module, such as bluetooth, WIFI, GSM, 3G module etc.Send to the object of appointment through the information of this NE after, so that storage and inquiry with authentication.
Further, also be respectively arranged with the camera of the current monitored picture of record on described wainscot and the outer panels.

Claims (4)

1. electric control lock with authentication ids and Intelligent Communications Interface; Comprise lock body cabinet, outer panels, wainscot, lock core; And the Intelligent Communications Interface that is used to transmit networking, being provided with central processing module, authentication ids device, accumulator, sound prompt device in the described cabinet, described interior outer panels is provided with display device; Described authentication ids device comprises central control module; And the I.D. electronic information reading device, information storage module, the gate inhibition's blocking mechanism that are connected with central control module respectively, I.D. electronic information reading device utilizes unique determinacy, the authenticity of ID card information, has realized the identity attribute of electronic recognition with record discrepancy personnel; And identity attribute information is sent to information storage module; So that inquiry and management discrepancy information, gate inhibition's blocking mechanism is mechanical lock buckle and the two-in-one linkage of electric control lock, and the signal controlling electromagnetic switch that it provides according to central control module realizes the switching of door lock.
2. a kind of electric control lock according to claim 1 with authentication ids and Intelligent Communications Interface; It is characterized in that; Described display device is a touch-screen, and said touch-screen can the display password keyboard, after authenticating identity card information, also needs the touch-control display screen to input corresponding password and just can unblank.
3. a kind of electric control lock with authentication ids and Intelligent Communications Interface according to claim 1 is characterized in that, is provided with NE in the cabinet, sends to the object of appointment through the information of this NE after with authentication, so that storage and inquiry.
4. a kind of electric control lock with authentication ids and Intelligent Communications Interface according to claim 1 is characterized in that, also is respectively arranged with the camera of the current monitored picture of record on described wainscot and the outer panels.
CN 201220212711 2012-05-11 2012-05-11 Electronic-control lock with identity card authentication function and intelligent communication interface Expired - Fee Related CN202584255U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201220212711 CN202584255U (en) 2012-05-11 2012-05-11 Electronic-control lock with identity card authentication function and intelligent communication interface

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201220212711 CN202584255U (en) 2012-05-11 2012-05-11 Electronic-control lock with identity card authentication function and intelligent communication interface

Publications (1)

Publication Number Publication Date
CN202584255U true CN202584255U (en) 2012-12-05

Family

ID=47253644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201220212711 Expired - Fee Related CN202584255U (en) 2012-05-11 2012-05-11 Electronic-control lock with identity card authentication function and intelligent communication interface

Country Status (1)

Country Link
CN (1) CN202584255U (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050739A (en) * 2014-06-18 2014-09-17 北京瑞福临科技有限公司 Double-face fingerprint coded lock and control method thereof
CN105187786A (en) * 2015-09-02 2015-12-23 移康智能科技(上海)有限公司 Voice prompting method of intelligent cat eye, and intelligent cat eye
WO2018006330A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Method and system for unlocking intelligent entrance guard based on identity card

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104050739A (en) * 2014-06-18 2014-09-17 北京瑞福临科技有限公司 Double-face fingerprint coded lock and control method thereof
CN105187786A (en) * 2015-09-02 2015-12-23 移康智能科技(上海)有限公司 Voice prompting method of intelligent cat eye, and intelligent cat eye
CN105187786B (en) * 2015-09-02 2018-12-11 移康智能科技(上海)股份有限公司 The voice prompting method and intelligent peephole of intelligent peephole
WO2018006330A1 (en) * 2016-07-07 2018-01-11 深圳企管加企业服务有限公司 Method and system for unlocking intelligent entrance guard based on identity card

Similar Documents

Publication Publication Date Title
CN102915588B (en) Based on intelligent lock system and the control method thereof of Bluetooth technology
CN204791242U (en) Intelligence lock system
CN203870697U (en) Door lock control system realized through mobile terminal
CN204375037U (en) A kind of electronic lock and gate control system
CN204066219U (en) A kind of entrance guard device based on acoustic communication
CN104318643A (en) Intelligent lock
CN204129812U (en) The multi-function door lock that a kind of mobile phone controls
CN202067326U (en) Intelligent safety door
CN202227805U (en) Novel multifunctional electronic coded door lock
CN201198699Y (en) Safe with human face discrimination
CN103985169B (en) Handheld terminal and USB port is utilized to carry out door lock open and close system and control method
CN103854348A (en) Intelligent lock
CN103927804A (en) Safe tool and instrument cabinet system
CN202694433U (en) Intelligent entrance guard system
CN107833315A (en) Cell automates access control system
CN202584255U (en) Electronic-control lock with identity card authentication function and intelligent communication interface
CN204117223U (en) The gate control system that multimode is opened
CN204390321U (en) A kind of multifunctional numerical control door lock
CN203950367U (en) A kind of bluetooth cellular phone unlocking system
CN201747153U (en) Centralized management outdoor cabinet electronic code lock
CN202795512U (en) Access control system
CN105225319A (en) A kind of gate control system with information collection function
CN105678869A (en) Entrance guard intelligent controller, entrance guard intelligent control system and entrance guard opening method thereof
CN203930974U (en) A kind of smart lock
CN206877402U (en) A kind of classroom access control system based on ZigBee technology

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: NANJING SIYI TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: BEIJING HOTNET UNITED TECHNOLOGY CO., LTD.

Effective date: 20150519

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 100086 HAIDIAN, BEIJING TO: 210012 NANJING, JIANGSU PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20150519

Address after: 210012 room 3, building 180, 101 software Avenue, Yuhuatai District, Jiangsu, Nanjing

Patentee after: Nanjing four Yi technology limited liability company

Address before: 100086, 1 423A, 9 Da Dong Temple Road, Beijing, Haidian District

Patentee before: Beijing Hotnet United Technology Co., Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20121205

Termination date: 20170511