CN101403264A - Electronic password control circuit - Google Patents

Electronic password control circuit Download PDF

Info

Publication number
CN101403264A
CN101403264A CNA2008101986417A CN200810198641A CN101403264A CN 101403264 A CN101403264 A CN 101403264A CN A2008101986417 A CNA2008101986417 A CN A2008101986417A CN 200810198641 A CN200810198641 A CN 200810198641A CN 101403264 A CN101403264 A CN 101403264A
Authority
CN
China
Prior art keywords
circuit
input
password
output
error code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2008101986417A
Other languages
Chinese (zh)
Other versions
CN101403264B (en
Inventor
刘海君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN200810198641A priority Critical patent/CN101403264B/en
Publication of CN101403264A publication Critical patent/CN101403264A/en
Application granted granted Critical
Publication of CN101403264B publication Critical patent/CN101403264B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of a control circuit, in particular to an electronic code control circuit which comprises a code input circuit, a code determination circuit, an executive circuit and a power control circuit. The output end of the code input circuit is connected with the input end of the code determination circuit, the output end of the code determination circuit is connected with the input end of the executive circuit, the output end of the power control circuit is respectively connected with the power input ends of the code input circuit, the code determination circuit and the executive circuit, the code input circuit consists of a plurality of grades of code input unit circuits in series, one code input unit circuit corresponds to one code, and according to the input sequence of the codes, the code input unit circuit early input with the code controls the on-off of the power of the code input unit circuits late input with the codes. The electronic code control circuit needs not to use large-scale code integrated circuits and arrange storage circuits specially used for storing the code, and has simple circuit structure and lower manufacturing cost.

Description

Electronic password control circuit
Technical field:
The present invention relates to the control circuit technical field, relate in particular to a kind of electronic password control circuit.
Background technology:
In daily live and work, the preservation of the safety precaution of dwelling house and department, the archive files of unit, financial statement and some personal informations is many to be solved with the way that locks.If use traditional mechanical type key unlocking, people often need carry many keys, use extremely inconvenience, and safety are had a greatly reduced quality promptly after the key loss.Along with the continuous development of science and technology, people are more and more higher to the requirement of the security insurance device in the daily life.For satisfying the instructions for use of people to lock, increase its safety, replace the coded lock of key to arise at the historic moment with password.
Present coded lock mainly is divided into mechanical code lock and electronic password lock.Mechanical code lock is by stirring combination disk, make the numeral on the combination disk identical with set password, just can open coded lock, mechanical code lock is owing to be subjected to the restriction of conditions such as volume, weight, the combination of its password is less, some people can judge password according to feel and sound, so safety is lower; And adopt keyboard to import the electronic password lock of password, because it is easy to operate, the cipher code set resultant is big, safe, has replaced traditional mechanical code lock gradually.At present, the electronic password control circuit that electronic password lock adopts mainly is a digital circuit, as the extensive password integrated circuit of representational TWH9013.But this electronic password control circuit need be provided with the memory circuit that is specifically designed to the storage password, and circuit structure complexity, manufacturing cost are higher, and, in case interrupt power supply, cause the password loss of having stored easily to control circuit.
Summary of the invention:
Purpose of the present invention is exactly to provide a kind of electronic password control circuit at the deficiency of prior art existence, it is to design according to the sequential control of higher level's password input-cell circuitry control subordinate password input-cell circuitry, and circuit structure is simple, low cost of manufacture.
To achieve these goals, the technical solution used in the present invention is as follows:
It comprises the password input circuit, password is determined circuit, executive circuit, power control circuit, the output of described password input circuit determines that with password the input of circuit is connected, password determines that the output of circuit is connected with the input of executive circuit, the output of described power control circuit respectively with the password input circuit, password is determined circuit, the power input of executive circuit connects, described password input circuit is composed in series by some grades password input-cell circuitry, the corresponding password of password input-cell circuitry, according to the input sequence of password, the break-make of the power supply of the password input-cell circuitry of input password after the password input-cell circuitry of input password is controlled earlier.
Described password input-cell circuitry comprises circuits for triggering, to decoding circuit, error code circuit, to the error code checking circuit; The input of described circuits for triggering is used to import power supply, and produces triggering signal; The output of described circuits for triggering is connected with input to decoding circuit, error code circuit respectively, is used for triggering to decoding circuit or error code circuit; Described output to decoding circuit is connected with the input of the circuits for triggering of next stage password input-cell circuitry, is used to control the break-make to the decoding circuit power supply of the password input-cell circuitry of next stage; Described input to the error code checking circuit is connected with output to decoding circuit, error code circuit respectively, is used to detect the duty to decoding circuit and error code circuit, judges the wrong right of password input; Described output to the error code checking circuit determines that with password the input of circuit is connected, and is used for output detection signal.
Described password determines that circuit comprises the affirmation circuits for triggering, confirms decoding circuit, confirms the error code circuit, confirms the error code checking circuit; The input of described affirmation circuits for triggering is connected with the output of power control circuit, is used for producing the affirmation triggering signal; The output of described affirmation circuits for triggering is connected with confirming the input to decoding circuit, affirmation error code circuit respectively, is used for triggering confirming decoding circuit or affirmation error code circuit; Described affirmation is connected with confirming the output to decoding circuit, affirmation error code circuit respectively the input of error code checking circuit, is used to detect the duty of affirmation to decoding circuit and affirmation error code circuit, judges the wrong right of whole passwords inputs; Described affirmation is connected with the input of executive circuit the output of error code checking circuit, is used for output detection signal, and the control executive circuit.
Described affirmation is connected with the sign indicating number output circuit the output of decoding circuit, and to being provided with light emitting diode in the sign indicating number output circuit, it is correct to be used for the display password input.
The output of described affirmation error code circuit is connected with the error code output circuit, is provided with light emitting diode in the error code output circuit, is used for the display password input error.
Described power control circuit comprises with battery-driven DC power supply circuit, uses external AC powered switch power circuit, output circuit, the output of switching power circuit is connected with the input of DC power supply circuit by switch, is the charge in batteries of DC power supply circuit; The output of DC power supply circuit, the output of switching power circuit all are connected with the input of output circuit, and the output of output circuit determines that with password input circuit, password the power input of circuit, executive circuit is connected.
Beneficial effect of the present invention is:
Electronic password control circuit provided by the invention comprises the password input circuit, password is determined circuit, executive circuit, power control circuit, the output of described password input circuit determines that with password the input of circuit is connected, password determines that the output of circuit is connected with the input of executive circuit, the output of described power control circuit respectively with the password input circuit, password is determined circuit, the power input of executive circuit connects, described password input circuit is composed in series by some grades password input-cell circuitry, the corresponding password of password input-cell circuitry, input sequence according to password, the first break-make of the power supply of the password input-cell circuitry of the password input-cell circuitry control back input password of input password is promptly successively by the on/off of the password input-cell circuitry of the password input-cell circuitry control next stage of upper level.As can be seen from the above technical solutions, as long as deciphering person inputs correct password in order, then the power supply of the password input-cell circuitry of each grade all can conducting, the circuit operate as normal, the password input-cell circuitry of afterbody can drive password and determine that circuit and executive circuit untie password; But, when the password of deciphering person's input error, then from the password input-cell circuitry of this password, no matter the correct or mistake of the password of input after the deciphering person, all not conductings of power supply of afterwards each grade password input-cell circuitry make deciphering person to decipher.Therefore, the present invention need not to use large-scale password integrated circuit and setting to be specifically designed to the memory circuit of storage password, and circuit structure of the present invention is simple, manufacturing cost is lower.
Description of drawings:
Fig. 1 is a block diagram of the present invention;
Fig. 2 is the circuit theory diagrams of power control circuit of the present invention;
Fig. 3 is the circuit theory diagrams of password input circuit of the present invention;
Fig. 4 is the circuit theory diagrams that password of the present invention is determined circuit;
Fig. 5 is the circuit theory diagrams of executive circuit of the present invention.
The specific embodiment:
The present invention is further illustrated below in conjunction with accompanying drawing, see Fig. 1, electronic password control circuit provided by the invention comprises password input circuit 1, password is determined circuit 2, executive circuit 3, power control circuit 4, the output of described password input circuit 1 determines that with password the input of circuit 2 is connected, password determines that the output of circuit 2 is connected with the input of executive circuit 3, the output of described power control circuit 4 respectively with password input circuit 1, password is determined circuit 2, the power input of executive circuit 3 connects, described password input circuit 1 is composed in series by some grades password input-cell circuitry 11, password input-cell circuitry 11 corresponding passwords, according to the input sequence of password, the break-make of the power supply of the password input-cell circuitry 11 of input passwords after the password input-cell circuitry 11 of input password is controlled earlier.
The password input-cell circuitry 11 of present embodiment comprises circuits for triggering 111, to decoding circuit 112, error code circuit 113, to error code checking circuit 114; The input of described circuits for triggering 111 is used to import power supply, and produces triggering signal, and more particularly, the input of the circuits for triggering 111 of first order password input-cell circuitry 11 is connected with the output of power control circuit 4; The output of described circuits for triggering 111 is connected with input to decoding circuit 112, error code circuit 113 respectively, is used for triggering to decoding circuit 112 or error code circuit 113; Described output to decoding circuit 112 is connected with the input of the circuits for triggering 111 of next stage password input-cell circuitry 11, is used to control the break-make to decoding circuit 112 power supplys of the password input-cell circuitry 11 of next stage; Described input to error code checking circuit 114 is connected with output to decoding circuit 112, error code circuit 113 respectively, is used to detect the duty to decoding circuit 112 and error code circuit 113, judges the wrong right of password input; Described output to error code checking circuit 114 determines that with password the input of circuit 2 is connected, and is used for output detection signal.
The password of present embodiment determines that circuit 2 comprises affirmation circuits for triggering 21, confirms decoding circuit 22, confirms error code circuit 23, confirms error code checking circuit 24; The input of described affirmation circuits for triggering 21 is connected with the output of power control circuit 4, is used for producing the affirmation triggering signal; The output of described affirmation circuits for triggering 21 is connected with confirming the input to decoding circuit 22, affirmation error code circuit 23 respectively, is used for triggering confirming decoding circuit 22 or affirmation error code circuit 23; Described affirmation is connected with confirming the output to decoding circuit 22, affirmation error code circuit 23 respectively the input of error code checking circuit 24, is used to detect the duty of affirmation to decoding circuit 22 and affirmation error code circuit 23, judges the wrong right of whole passwords inputs.
The affirmation of present embodiment is connected with sign indicating number output circuit 25 output of decoding circuit 22, to being provided with light emitting diode in the sign indicating number output circuit 25, it is correct to be used for the display password input, when password is imported when correct, this light emitting diode is shinny, certainly, described in the sign indicating number output circuit 25 other components and parts or indicating circuit being set, as buzzer or voice warning circuit.
Admit one's mistake the really output of decoding circuit 23 of present embodiment is connected with error code output circuit 26, the password input-cell circuitry 11 of described each grade to after 114 parallel connections of error code checking circuit, be connected with the input of error code output circuit 26, make in a single day error code checking circuit 114 is imported the error code signal, error code output circuit 26 will be worked, i.e. decryption error; Be provided with light emitting diode in the error code output circuit 26, be used for the display password input error, when the password input error, this light emitting diode is shinny, certainly, in the described error code output circuit 26 other components and parts or indicating circuit can also be set, as buzzer or warning circuit.
The power control circuit 4 of present embodiment comprises with battery-driven DC power supply circuit 41, uses external AC powered switch power circuit 42, output circuit 43, the output of switching power circuit 42 is connected by the input of switch with DC power supply circuit 41, is the charge in batteries of DC power supply circuit 41; The output of the output of DC power supply circuit 41, switching power circuit 42 all is connected with the input of output circuit 43, and the output of output circuit 43 determines that with password input circuit 1, password the power input of circuit 2, executive circuit 3 is connected.
See Fig. 2, described power control circuit 4 comprises battery E1, switch power module E2, protective tube F1~F3, diode D1, LED 1, LED2, resistance R 24~R27, capacitor C 10, C11, CA1, CA2, triode VT1, VT2, three-terminal voltage-stabilizing pipe U1, DC power supply switch Q1, Q2, terminal plug J1~J15; After DC power supply switch Q1 (or Q2) is opened, the base current of triode VT1 (or VT2) is behind current-limiting resistance R24 (or R26), LED 1 (or LED2), DC power supply switch Q1 (or Q2), flow to power cathode, the base current of this triode VT1 (or VT2) must be able to make LED 1 (or LED2) light (conducting of indication dc source), simultaneously also to make triode VT1 (or VT2) be in saturation state, so that enough output currents are provided; After triode VT1 (or VT2) conducting, three-terminal voltage-stabilizing pipe U1 has just had input voltage, presses so the output of three-terminal voltage-stabilizing pipe U1 can be exported a galvanic current, and this voltage is mainly supplied with password input circuit 1, password is determined circuit 2.
See Fig. 3, described password input circuit 1 is composed in series by some grades password input-cell circuitry 11, because the circuit structure of each password input-cell circuitry 11 is identical, so only provided the circuit theory diagrams of the password input-cell circuitry 11 of the password input-cell circuitry 11 of the first order and afterbody (n level) among Fig. 3, wherein, the password input-cell circuitry 11 of the first order comprises resistance R 1A~R1H, capacitor C 1A~C1D, diode D1A~D1D, LED 1A, one-way SCR T1A~T1D, optically-coupled chip U1A~U1D, load button K1A, terminal plug J1A, J1B; The operating principle of described password input circuit 1: the input sequence of supposing preset password is K1A, K2A ... KnA, when the load button K1A of the password input-cell circuitry 11 of the first order is pressed, the password input-cell circuitry 11 of the first order is in the sign indicating number state, since capacitor C 1A<(C1C+C1D)<C1B, one-way SCR T1A, T1C, after T1B is delayed time by electric capacity, to triggering and conducting successively, T1A, T1C, the conducting meeting of T1B triggers optically-coupled chip U1B, U1D, U1C is conducting successively, because optically-coupled chip U1B is than the first conducting of U1D, make the trigger current of T1D be bypassed by U1B, thereby T1D is ended, and promptly the password input-cell circuitry 11 of the first order can not export the triggering signal of error code to error code checking circuit 114; Simultaneously, because the conducting of U1C, make the input power turn-on of partial password input-cell circuitry 11, at this moment, the load button K2A that needs only partial password input-cell circuitry 11 is pressed, then the input power turn-on of the password input-cell circuitry 11 of the third level, according to putting in order of password, and the like, be pressed until the load button KnA of the password input-cell circuitry 11 of afterbody, then password is correctly deciphered; When deciphering person inputs password not according to order, press the load button K2A of partial password input-cell circuitry 11 earlier as the person of deciphering, be that partial password input-cell circuitry 11 is in the error code state, wherein, one-way SCR T2A, T2C, after T2B is delayed time by electric capacity, to triggering and conducting successively, but, because K1A is not pressed, so optically-coupled chip U2B, U2C does not obtain importing power supply and can conducting, have only optically-coupled chip U2D by the T2C triggering and conducting, and the conducting meeting of U2D triggers the T2D conducting, thereby make the triggering signal to error code checking circuit 114 output error codes of partial password input-cell circuitry 11; Simultaneously, the conducting that do not have owing to U2C, make that the input power supply of the password input-cell circuitry 11 after the partial password input-cell circuitry 11 all can conducting, no matter promptly press any one button among the K3A to KnA after the deciphering person, the capital of this password input-cell circuitry 11 is in the error code state, makes deciphering person to decipher.Certainly, if deciphering person inputs two or more passwords simultaneously, because the time-lag action of electric capacity in the password input-cell circuitry 11, each password input-cell circuitry 11 all can be in the error code state, makes deciphering person still can't decipher.In addition, because the circuit structure of the password input-cell circuitry 11 of present embodiment password input circuit 1 is identical and for being connected in series, so need only the order of connection of adjusting password input-cell circuitries 11 at different levels, just can change the order of password setting; In like manner, as long as increase or minimizing password input-cell circuitry 11, the number of password also can increase or reduce.
See Fig. 4, described password determines that circuit 2 comprises resistance R 1_Q~R21_Q, capacitor C 1_Q~C8_Q, diode D1_Q~D6_Q, triode VT1_Q, LED 1_Q~LED3_Q, one-way SCR T1_Q~T7_Q, optically-coupled chip U1_Q~U9_Q, confirming button K1_Q, terminal plug J1_Q; After deciphering person inputs password and finishes, need press confirming button K1_Q, could drive executive circuit 3; If the password of deciphering person's input is correct, then password determines that circuit 2 is in the sign indicating number state, since capacitor C 1_Q<(C3_Q+C4_Q), so T1_Q is than the first conducting of T4_Q, because (C2_Q+C5_Q)<(C3_Q+C8_Q), so T5_Q is than the first conducting of T7_Q, because one-way SCR T1_Q is than the first conducting of T4_Q, be that optically-coupled chip U1_Q is than the first conducting of U4_Q, make the trigger current of T4_Q be bypassed, thereby T4_Q is ended, promptly confirm can not export the triggering signal of error code error code checking circuit 24 by U2_Q, so T7_1 ends, error code output circuit 26 is not worked; Simultaneously, because the conducting of U3_Q, make the T5_Q conducting, to 25 work of sign indicating number output circuit, LED 2_Q lights, and the prompt cipher input is correct, and drives executive circuit 3 work by optically-coupled chip U8_Q.If the password of deciphering person's input is wrong, then password determines that circuit 2 is in the error code state, password is determined the not conducting of input power supply of circuit 2, when deciphering person presses confirming button K1_Q, T1_Q, not conducting of T2_Q, be U2_Q, not conducting of U3_Q,, make sign indicating number output circuit 25 is not worked yet so confirm decoding circuit 22 is not worked, can't drive executive circuit 3 work, but, confirm the T3_Q conducting of error code circuit 23, i.e. U4_Q, U5_Q conducting, make the T7_Q conducting, 26 work of error code output circuit, LED 3_Q lights, the prompt cipher input error.Certainly, if when pressing load button K1A and confirming button K1_Q simultaneously, affirmation is to error code checking circuit 24 output error code signals, this is because (C3_Q+C4_Q)<(C1B+C1_Q), so T4_Q is than the first conducting of T1_Q, in case T4_Q conducting, U6_Q is also along with conducting, and by after the C7_Q time-delay, the T6_Q conducting can make the evoked potential of T5_Q turn to electronegative potential from high potential, at this moment after the T6_Q conducting, the electric charge of C6_Q begins gate pole by T5_Q to cathodic discharge, up to discharge current is zero, and at this moment the discharge time of C6_Q should be less than the charging delay time of (C1B+C2_Q+C5_Q), and this moment, T5_Q ended, promptly confirm sign indicating number output circuit 25 is not worked, can't drive executive circuit 3 work.
See Fig. 5, described executive circuit 3 comprises resistance R 22_Z~R24_Z, capacitor C 9_Z, diode D7_Z, triode VT2_Z, LED 4_Z, executive button K2_Z, terminal plug J1_Z, the electric control lock 5 that is connected with executive circuit 3 outputs; OUT1+ and OUT-input port that described terminal plug J1_Z connects provide power supply for executive circuit 3, when the password of deciphering person input when being correct, password is determined the optically-coupled chip U8_Q conducting in the circuit 2, be the input port 8Q_1 and the 8Q_2 conducting of executive circuit 3, make the acquisition base current of triode VT2_Z and conducting, at this moment, as long as press executive button K2_Z, LED 4_Z lights, and electric control lock 5 is opened, certainly, in the present embodiment, except electric control lock 5, can also select other the equipment that is subjected to cipher control circuit control for use, as electromagnetic valve, relay etc.
Certainly, the above only is preferred embodiment of the present invention, so all equivalences of doing according to the described structure of patent claim of the present invention, feature and principle change or modify, is included in the patent claim of the present invention.

Claims (6)

1, electronic password control circuit, it comprises the password input circuit, password is determined circuit, executive circuit, power control circuit, the output of described password input circuit determines that with password the input of circuit is connected, password determines that the output of circuit is connected with the input of executive circuit, the output of described power control circuit respectively with the password input circuit, password is determined circuit, the power input of executive circuit connects, it is characterized in that: described password input circuit is composed in series by some grades password input-cell circuitry, the corresponding password of password input-cell circuitry, according to the input sequence of password, the break-make of the power supply of the password input-cell circuitry of input password after the password input-cell circuitry of input password is controlled earlier.
2, electronic password control circuit according to claim 1 is characterized in that: described password input-cell circuitry comprises circuits for triggering, to decoding circuit, error code circuit, to the error code checking circuit; The input of described circuits for triggering is used to import power supply, and produces triggering signal; The output of described circuits for triggering is connected with input to decoding circuit, error code circuit respectively, is used for triggering to decoding circuit or error code circuit; Described output to decoding circuit is connected with the input of the circuits for triggering of next stage password input-cell circuitry, is used to control the break-make to the decoding circuit power supply of the password input-cell circuitry of next stage; Described input to the error code checking circuit is connected with output to decoding circuit, error code circuit respectively, is used to detect the duty to decoding circuit and error code circuit, judges the wrong right of password input; Described output to the error code checking circuit determines that with password the input of circuit is connected, and is used for output detection signal.
3, electronic password control circuit according to claim 1 is characterized in that: described password determines that circuit comprises the affirmation circuits for triggering, confirms decoding circuit, confirms the error code circuit, confirms the error code checking circuit; The input of described affirmation circuits for triggering is connected with the output of power control circuit, is used for producing the affirmation triggering signal; The output of described affirmation circuits for triggering is connected with confirming the input to decoding circuit, affirmation error code circuit respectively, is used for triggering confirming decoding circuit or affirmation error code circuit; Described affirmation is connected with confirming the output to decoding circuit, affirmation error code circuit respectively the input of error code checking circuit, is used to detect the duty of affirmation to decoding circuit and affirmation error code circuit, judges the wrong right of whole passwords inputs; Described affirmation is connected with the input of executive circuit the output of error code checking circuit, is used for output detection signal, and the control executive circuit.
4, electronic password control circuit according to claim 3 is characterized in that: described affirmation is connected with the sign indicating number output circuit the output of decoding circuit, and to being provided with light emitting diode in the sign indicating number output circuit, it is correct to be used for the display password input.
5, electronic password control circuit according to claim 3 is characterized in that: the output of described affirmation error code circuit is connected with the error code output circuit, is provided with light emitting diode in the error code output circuit, is used for the display password input error.
6, electronic password control circuit according to claim 1, it is characterized in that: described power control circuit comprises with battery-driven DC power supply circuit, uses external AC powered switch power circuit, output circuit, the output of switching power circuit is connected with the input of DC power supply circuit by switch, is the charge in batteries of DC power supply circuit; The output of DC power supply circuit, the output of switching power circuit all are connected with the input of output circuit, and the output of output circuit determines that with password input circuit, password the power input of circuit, executive circuit is connected.
CN200810198641A 2008-09-19 2008-09-19 Electronic password control circuit Expired - Fee Related CN101403264B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810198641A CN101403264B (en) 2008-09-19 2008-09-19 Electronic password control circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810198641A CN101403264B (en) 2008-09-19 2008-09-19 Electronic password control circuit

Publications (2)

Publication Number Publication Date
CN101403264A true CN101403264A (en) 2009-04-08
CN101403264B CN101403264B (en) 2012-08-29

Family

ID=40537403

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810198641A Expired - Fee Related CN101403264B (en) 2008-09-19 2008-09-19 Electronic password control circuit

Country Status (1)

Country Link
CN (1) CN101403264B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102226365A (en) * 2011-05-25 2011-10-26 无锡万紫科技有限公司 Small-electric-quantity safety bicycle lock control device
CN102434061A (en) * 2011-11-28 2012-05-02 李林桐 Capacitive touch sensitive electronic safety box
CN103049956A (en) * 2013-01-09 2013-04-17 冯晓晗 Safety access control device based on FPGA
CN107636736A (en) * 2015-07-24 2018-01-26 冲电气工业株式会社 Transaction system
CN109944522A (en) * 2017-12-21 2019-06-28 杭州钱袋金融信息服务有限公司 A kind of automobile mortgage certificate keeping method
CN110068721A (en) * 2018-01-24 2019-07-30 中科院微电子研究所昆山分所 A kind of test device of electric lockset electric current

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1069819A (en) * 1992-06-20 1993-03-10 盛波 Electronic cipher controller
CN2321892Y (en) * 1997-02-18 1999-06-02 陈育民 Radio remote controlled permulation lock
CN2425979Y (en) * 2000-06-17 2001-04-04 杨凤台 Electronic cipher controller for door lock

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102226365A (en) * 2011-05-25 2011-10-26 无锡万紫科技有限公司 Small-electric-quantity safety bicycle lock control device
CN102434061A (en) * 2011-11-28 2012-05-02 李林桐 Capacitive touch sensitive electronic safety box
CN102434061B (en) * 2011-11-28 2014-02-12 李林桐 Capacitive touch sensitive electronic safety box
CN103049956A (en) * 2013-01-09 2013-04-17 冯晓晗 Safety access control device based on FPGA
CN107636736A (en) * 2015-07-24 2018-01-26 冲电气工业株式会社 Transaction system
CN107636736B (en) * 2015-07-24 2019-05-10 冲电气工业株式会社 The transaction device
CN109944522A (en) * 2017-12-21 2019-06-28 杭州钱袋金融信息服务有限公司 A kind of automobile mortgage certificate keeping method
CN110068721A (en) * 2018-01-24 2019-07-30 中科院微电子研究所昆山分所 A kind of test device of electric lockset electric current

Also Published As

Publication number Publication date
CN101403264B (en) 2012-08-29

Similar Documents

Publication Publication Date Title
CN101403264B (en) Electronic password control circuit
CN103218865B (en) A kind of dynamic code electronic lock system and authentication method thereof
CN206571286U (en) A kind of low-power consumption safe electronic lock
JPWO2016157874A1 (en) Power supply device control method, power supply device, and power supply system
CN103839307A (en) Intelligent electronic coded lock
CN108811279A (en) The driving method and electronic equipment of flash lamp
CN204515915U (en) A kind of photovoltaic generating system supplement charging electric quantity monitoring device with money
CN204631966U (en) A kind of bluetooth or wifi Puzzle electronic lock
US11962155B2 (en) Photovoltaic power generation system
CN206646928U (en) SCM Based touch singly-bound coded lock
CN201518144U (en) Code case control system
CN202995853U (en) Intelligent electronic coded lock
Talukdar Modeling and analysis of solar photovoltaic assisted electrolyzer-polymer electrolyte membrane fuel cell for running a hospital in remote area in Kolkata, India
CN205713516U (en) Multifunction anti-theft alarm door lock with bell
CN202034966U (en) Electronic password switch
CN208271282U (en) A kind of fingerprint recognition layering control device and its system
CN206162973U (en) Portable PLC experiment appearance and system
CN205558532U (en) Electronic password lock
CN101336025B (en) Integrated circuit, idle control circuit channel operating state reporting method
CN204886282U (en) Emergency electric power
CN117559912B (en) Photovoltaic fault monitoring system, method and storage medium
CN202854921U (en) Single light head light control coded lock
CN207677466U (en) A kind of mobile power and its battery capacity indication circuit
CN203145605U (en) Security device
CN201327619Y (en) Soft-off circuit and portable system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120829

Termination date: 20140919

EXPY Termination of patent right or utility model