CN102402666A - Fingerprint-identification-based security control method for computer cabinet - Google Patents

Fingerprint-identification-based security control method for computer cabinet Download PDF

Info

Publication number
CN102402666A
CN102402666A CN2011102775294A CN201110277529A CN102402666A CN 102402666 A CN102402666 A CN 102402666A CN 2011102775294 A CN2011102775294 A CN 2011102775294A CN 201110277529 A CN201110277529 A CN 201110277529A CN 102402666 A CN102402666 A CN 102402666A
Authority
CN
China
Prior art keywords
rack
fingerprint
module
synchrolock
cabinet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011102775294A
Other languages
Chinese (zh)
Inventor
秦旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Electronic Information Industry Co Ltd
Original Assignee
Inspur Electronic Information Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Electronic Information Industry Co Ltd filed Critical Inspur Electronic Information Industry Co Ltd
Priority to CN2011102775294A priority Critical patent/CN102402666A/en
Publication of CN102402666A publication Critical patent/CN102402666A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The invention relates to a fingerprint-identification-based security control method for a computer cabinet, which comprises a computer cabinet fingerprint identification technology and a computer cabinet sync lock technology. The fingerprint identification technology is applied to a cabinet design, and a sync lock is used to control the whole cabinet to be opened and closed. The safety and reliability of the cabinet are improved. The fingerprint of each person is different, the identity of a user can be determined by the fingerprint scanning of a fingerprint module, and the use record of the user can be reserved. The destruction of human factors on the cabinet is reduced, and the safety of the cabinet is enhanced.

Description

A kind of computer cabinet method of controlling security based on fingerprint recognition
 
Technical field
The present invention relates to a kind of Computer Applied Technology field, specifically a kind of computer cabinet method of controlling security based on fingerprint recognition.
Background technology
Fingerprint recognition system is a typical PRS, comprises that fingerprint image obtains, processing, feature extraction and than reciprocity module.Apply to fingerprint judging technique in the cabinet design, promptly strengthened the security of rack, improved reliable rows again.
At present, traditional rack secured fashion still adopts and uses key or coded lock, wherein has inconvenience, such as not with the problems such as authentication of key, identity.In professional angle, rack should possess good technical performance.Should satisfying the criteria, the requirement of normalization, series, handsome in appearance, suitable, matching in color.The mechanism of rack should be according to the requirement of electric, the mechanical property and the environment for use of equipment; Carry out necessary physical Design and chemical design, have performances such as good rigidity, intensity and security and good electromagnetic isolation, ground connection, noise isolation, ventilation and heat with the structure that guarantees rack.In addition, rack also should have performances such as anti-vibration, shock resistance, corrosion-resistant, dustproof, waterproof, imitative radiation, can work normally safely so that guarantee server.
Rack generally is the object that is used for depositing computing machine and related control device that cold-rolled steel sheet or alloy are made, and conventional rack generally is divided into server cabinet, network cabinet, control desk rack etc.Much human is regarded rack as in the cupboard that is used for adorning information technoloy equipment.Rack is a cupboard, but not merely like this.For computing machine itself, rack has the booster action important with ups power equally.A good rack means that the assurance computing machine can move in good environment.So, the effect no less important that rack played.
Summary of the invention
The purpose of this invention is to provide a kind of computer cabinet method of controlling security based on fingerprint recognition.
The objective of the invention is to realize by following mode that comprise that making the rack fingerprint module makes, the rack administration module adds fingerprint identification module and rack synchrolock module, use fingerprint and synchrolock are controlled rack safety, and step is following:
1) makes rack, in rack, add administration module;
2) make fingerprint identification module, in the rack administration module, add fingerprint recognition system, interpolation fingerprint typing record and fingerprint identification are embedded into fingerprint identification module in the rack in the administration module of rack;
3) on each in the rack door synchrolock is set, synchrolock use and management module is unified to be provided with, treat the fingerprint recognition success after, administration module sends instruction, all synchrolocks triggering synchronous lock mechanisms are simultaneously opened simultaneously on the rack;
4) after the fingerprint recognition success, people's fingerprint recording is opened in the fingerprint identification module meeting on cabinet door record automatically, convenient inquiry later on;
5) cabinet door can not automatically spring open after synchrolock was opened, and needed manual unlocking need operate the cabinet door of rack, and the cabinet door of not opening can latch after 30 seconds automatically;
6) at administration module is set the time that latches automatically;
7) cabinet door of opening, the user operate accomplish close after, can latch automatically;
When 8) opening rack again, need fingerprint recognition once more.
2. method according to claim 1 is characterized in that, fingerprint identification module comprises specially being the fingerprint recognition machine of cabinet design, has the function of preserving fingerprint, record end user's fingerprint recognition record.
3. method according to claim 1 is characterized in that, adds fingerprint identification module in the rack administration module, comprises being used for preserving and reading the people's record of checking card.
4. method according to claim 1 is characterized in that, the synchrolock module comprises the switch that uses synchrolock mechanism to control whole rack, and all synchrolocks of fingerprint recognition success back are opened simultaneously, the cabinet door of not opening, treated for 30 seconds after, will latch automatically.
Friendship effect of the present invention is: the safety management that biological radio-frequency fingerprint recognition technology is applied to rack; The epidermal area that biological radio frequency can penetrate finger removes the lines of detection nexine; Obtain fingerprint image, thereby discrimination is promoted greatly, promoted reliability greatly.
Description of drawings
Fig. 1 is the rack analysis diagram;
Fig. 2 is a binode cabinet door Facad structure synoptic diagram;
Fig. 3 is a single node cabinet door Facad structure synoptic diagram;
Fig. 4 is the inner sectional drawing of rack.
Embodiment
Explanation at length below with reference to Figure of description method of the present invention being done.
Computer cabinet method of controlling security based on fingerprint recognition of the present invention is fingerprint identification module to be installed on cabinet door and the synchrolock module comes cabinet door is carried out switching manipulation with the method for fingerprint recognition.
Step is following:
1) make rack, in rack, add administration module, rack does not limit optional as water-cooled rack, network cabinet, safe rack etc.
2) make fingerprint identification module, in the rack administration module, add fingerprint recognition system, in the administration module of rack, add fingerprint typing record.Identification is embedded into fingerprint identification module in the rack with fingerprint.
3) on each in the rack door synchrolock is set, synchrolock use and management module is unified to be provided with, treat the fingerprint recognition success after, administration module sends instruction, all synchrolocks triggering synchronous lock mechanisms are simultaneously opened simultaneously on the rack.
4) after the fingerprint recognition success, people's fingerprint recording is opened in the fingerprint identification module meeting on cabinet door record automatically, convenient inquiry later on.
5) cabinet door can not automatically spring open after synchrolock was opened, and needed manual unlocking need operate the cabinet door of rack, and the cabinet door of not opening can latch after 30 seconds automatically.
6) at administration module can be set the time that latches automatically.
7) cabinet door of opening, the user operate accomplish close after, can latch automatically.
When 8) opening rack again, need fingerprint recognition once more.
Except that the described technical characterictic of instructions, be the known technology of those skilled in the art.

Claims (4)

1. the computer cabinet method of controlling security based on fingerprint recognition comprises that making the rack fingerprint module makes, and the rack administration module adds fingerprint identification module and rack synchrolock module, uses fingerprint and synchrolock to control rack safety, and step is following:
1) makes rack, in rack, add administration module;
2) make fingerprint identification module, in the rack administration module, add fingerprint recognition system, interpolation fingerprint typing record and fingerprint identification are embedded into fingerprint identification module in the rack in the administration module of rack;
3) on each in the rack door synchrolock is set, synchrolock use and management module is unified to be provided with, treat the fingerprint recognition success after, administration module sends instruction, all synchrolocks triggering synchronous lock mechanisms are simultaneously opened simultaneously on the rack;
4) after the fingerprint recognition success, people's fingerprint recording is opened in the fingerprint identification module meeting on cabinet door record automatically, convenient inquiry later on;
5) cabinet door can not automatically spring open after synchrolock was opened, and needed manual unlocking need operate the cabinet door of rack, and the cabinet door of not opening can latch after 30 seconds automatically;
6) at administration module is set the time that latches automatically;
7) cabinet door of opening, the user operate accomplish close after, can latch automatically;
When 8) opening rack again, need fingerprint recognition once more.
2. method according to claim 1 is characterized in that, fingerprint identification module comprises specially being the fingerprint recognition machine of cabinet design, has the function of preserving fingerprint, record end user's fingerprint recognition record.
3. method according to claim 1 is characterized in that, adds fingerprint identification module in the rack administration module, comprises being used for preserving and reading the people's record of checking card.
4. method according to claim 1 is characterized in that, the synchrolock module comprises the switch that uses synchrolock mechanism to control whole rack, and all synchrolocks of fingerprint recognition success back are opened simultaneously, the cabinet door of not opening, treated for 30 seconds after, will latch automatically.
CN2011102775294A 2011-09-19 2011-09-19 Fingerprint-identification-based security control method for computer cabinet Pending CN102402666A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011102775294A CN102402666A (en) 2011-09-19 2011-09-19 Fingerprint-identification-based security control method for computer cabinet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011102775294A CN102402666A (en) 2011-09-19 2011-09-19 Fingerprint-identification-based security control method for computer cabinet

Publications (1)

Publication Number Publication Date
CN102402666A true CN102402666A (en) 2012-04-04

Family

ID=45884861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011102775294A Pending CN102402666A (en) 2011-09-19 2011-09-19 Fingerprint-identification-based security control method for computer cabinet

Country Status (1)

Country Link
CN (1) CN102402666A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593595A (en) * 2013-08-29 2014-02-19 国家电网公司 Face-recognition-based weak current cabinet and safety control method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101074589A (en) * 2006-05-16 2007-11-21 广东科学技术职业学院 Fingerprint safe, its controlling system and method
CN201861126U (en) * 2010-11-12 2011-06-15 青岛众音科技发展有限公司 Fingerprint file cabinet
CN201909966U (en) * 2010-12-20 2011-07-27 中国人民武装警察部队福建省总队 Fingerprint identification gang-control control device for multiple safety cabinets

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101074589A (en) * 2006-05-16 2007-11-21 广东科学技术职业学院 Fingerprint safe, its controlling system and method
CN201861126U (en) * 2010-11-12 2011-06-15 青岛众音科技发展有限公司 Fingerprint file cabinet
CN201909966U (en) * 2010-12-20 2011-07-27 中国人民武装警察部队福建省总队 Fingerprint identification gang-control control device for multiple safety cabinets

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593595A (en) * 2013-08-29 2014-02-19 国家电网公司 Face-recognition-based weak current cabinet and safety control method thereof
CN103593595B (en) * 2013-08-29 2016-06-01 国家电网公司 A kind of light current rack based on face recognition and method of controlling security thereof

Similar Documents

Publication Publication Date Title
JP6389823B2 (en) Door system with contactless access control and contactless door operation
CN202196458U (en) Face recognition system
US8230496B2 (en) Method for improving security of the security token and apparatus therefor
EP3486876B1 (en) Method, device and system for controlling opening of ab doors
CN101245688A (en) Human face recognizing anti-tailing gate inhibition system
CN207993109U (en) Gating device
CN103839053A (en) Finger vein lock and implement method thereof
WO2007044805A3 (en) Door lock with protected biometric sensor lock assemblies
CN105124893A (en) Biological recognition suitcase
KR101871762B1 (en) Biometric Recognition Door-Lock
CN106548551A (en) Automatic door opening method based on community's gate control system of recognition of face and input through keyboard
CN202976292U (en) Face recognition entrance door system
CN103207963A (en) Two-factor authentication system based on fingerprint and vein recognition
CN202904700U (en) Fingerprint door lock system
CN202472778U (en) Access control device based on DSP (Digital Signal Processor) and FPGA (Field Programmable Gate Array)
CN205100689U (en) Safe door tool to lock that can long -rangely unblank and lock
CN101858168A (en) Fire engine access lock
CN206205606U (en) A kind of anti-fingerprint film intelligent door lock
CN102402666A (en) Fingerprint-identification-based security control method for computer cabinet
CN104599370A (en) Dual-control access control system
CN202548924U (en) Novel punch machine
CN201139243Y (en) Compression cabinet group controlled with biological recognition technology
CN206574152U (en) A kind of intelligent open-door system
CN203386213U (en) Weak-current cabinet based on face recognition
CN205880965U (en) Domestic access control system and burglary -resisting door based on speech recognition

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120404