CN103116914A - Entrance guard method, entrance guard system and handset - Google Patents

Entrance guard method, entrance guard system and handset Download PDF

Info

Publication number
CN103116914A
CN103116914A CN2011103629609A CN201110362960A CN103116914A CN 103116914 A CN103116914 A CN 103116914A CN 2011103629609 A CN2011103629609 A CN 2011103629609A CN 201110362960 A CN201110362960 A CN 201110362960A CN 103116914 A CN103116914 A CN 103116914A
Authority
CN
China
Prior art keywords
code data
led
mobile phone
converted
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011103629609A
Other languages
Chinese (zh)
Inventor
刘若鹏
栾琳
刘敏
张伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kuang Chi Intelligent Photonic Technology Ltd
Original Assignee
Kuang Chi Institute of Advanced Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kuang Chi Institute of Advanced Technology filed Critical Kuang Chi Institute of Advanced Technology
Priority to CN2011103629609A priority Critical patent/CN103116914A/en
Publication of CN103116914A publication Critical patent/CN103116914A/en
Pending legal-status Critical Current

Links

Images

Abstract

The embodiment of the invention discloses an entrance guard system. The entrance guard system comprises a handset as a door key, and an LED light-operated cipher lock; and the handset is used for converting pre-stored cipher data to an LED visible light signal when a pre-stored cipher data sending indication is detected, and sending the LED visible light signal to the LED light-operated cipher lock; the LED light-operated cipher lock is used for receiving the LED visible light signal sent by the handset, and recovering the LED visible light signal to the cipher data; and the LED light-operated cipher lock is also used for executing unlocking or maintaining a current state according to the cipher data. The embodiment of the invention also discloses the handset and an entrance guard method. A user does not have to carry a special door card through adopting the entrance guard system, so the system is convenient for the user to use.

Description

Guard method and system and mobile phone
Technical field
The present invention relates to gate inhibition's technology, relate in particular to a kind of guard method and system and mobile phone.
Background technology
At present, gate inhibition's technology based on coded lock is extensively adopted by institute of enterprise, in the gate inhibition's technology based on coded lock, the password of coded lock is write RFID (Radio Frequency Identification, radio-frequency (RF) identification) in the card, with rfid card during near the induction zone of coded lock, rfid card will send to coded lock with code data on one's own initiative, thereby coded lock is carried out release as the user.In above-mentioned gate inhibition's scheme, need the special-purpose rfid card can the unlocking pin lock, so the user need to carry rfid card (also referred to as " badge ") specially, and badge be easily lost or is left behind, and makes troubles to the user.。
Summary of the invention
Embodiment of the present invention technical matters to be solved is, a kind of guard method and system and mobile phone are provided, and can make the user needn't carry special badge, is user-friendly to.
In order to solve the problems of the technologies described above, the embodiment of the present invention provides a kind of gate control system, comprising: as mobile phone and the light-operated coded lock of LED of door key;
When described mobile phone, the indication of the code data that prestores for detection of the transmission to the user, the described code data that prestores is converted to the LED visible light signal, sends to the light-operated coded lock of described LED.
The light-operated coded lock of described LED is used for receiving the LED visible light signal that described mobile phone sends, and described LED visible light signal is reduced to described code data;
The light-operated coded lock of described LED also is used for according to described code data, carries out and unblanks or keep current state.
Wherein, described mobile phone comprises: central processor CPU, driver and LED, and described CPU, driver and LED are linked in sequence;
Described CPU during the indication of the code data that prestores for detection of the transmission to the user, is encoded to the up and down along trigger pip with the described code data that prestores according to the Manchester's cde mode, and described up and down is loaded on driver along trigger pip;
Described driver is used for controlling supplying electric-opening or closing of described LED according to described up and down along trigger pip.
Wherein, the light-operated coded lock of described LED comprises: detecting device, processor, demoder, adaptation and execution unit, and described detecting device, processor, demoder, adaptation and execution unit are linked in sequence;
Described detecting device for detection of described LED visible light signal, generates current signal;
Described processor is used for amplifying described current signal, and the current signal that amplifies is converted to voltage signal, exports as digital signal;
Described demoder is used for adopting the manchester decoder mode with the binary data of described digital signal decoding for the sign code data;
Described adaptation for the binary data of the sign code data that obtains according to described decoding, is controlled execution unit and is unblanked or keep current state.
Wherein, described adaptation, binary data for the sign code data that described decoding is obtained mates with the code data that presets, and in the time can matching identical password from the described code data that presets, exports to described execution unit the indicator signal of unblanking; In the time can not matching identical password from the described code data that presets, keep the indicator signal of current state to described execution unit output.
Correspondingly, the embodiment of the present invention also provides a kind of mobile phone, comprising: central processor CPU, driver and LED, and described CPU, driver and LED are linked in sequence;
Described CPU during the indication of the code data that prestores for detection of the transmission to the user, is encoded to the up and down along trigger pip with the described code data that prestores according to the Manchester's cde mode, and described up and down is loaded on driver along trigger pip;
Described driver is used for controlling supplying electric-opening or closing of described LED according to described up and down along trigger pip.
Wherein, described CPU comprises:
When reading unit, the indication of the code data that prestores for detection of the transmission to the user, read the code data that prestores;
The first converting unit is used for the described code data that reads is converted to binary data;
The second converting unit is used for described binary data is converted to the up and down along trigger pip according to the Manchester's cde mode.
Wherein, described the second converting unit is used for binary data " 1 " is converted to the negative edge trigger pip, and " 0 " is converted to the rising edge trigger pip.
Correspondingly, the embodiment of the present invention also provides a kind of guard method, comprising:
Mobile phone receives user's Indication message, carries the indication that sends the code data that prestores with the form of LED visible light signal in described Indication message;
Described mobile phone is converted to the LED visible light signal with the code data that prestores, and sends to the light-operated coded lock of LED;
The light-operated coded lock of described LED receives the LED visible light signal of described mobile phone, and it is reduced to described code data;
The light-operated coded lock of described LED is carried out and is unblanked or keep current state according to described code data.
Wherein, described the code data that prestores is converted to the LED visible light signal, and sends to the light-operated coded lock of LED, comprising:
Read the code data that prestores;
The described code data that reads is converted to binary data;
Described binary data is converted to the up and down along trigger pip according to the Manchester's cde mode;
Control along trigger pip with described up and down the LED that is used for sending code data in described mobile phone power supply unlatching or close.
Wherein, the LED visible light signal of described reception mobile phone, and it is reduced to described code data, comprising:
Receive the LED visible light signal, generate corresponding current signal;
Amplify described current signal, and be converted into voltage signal, export as digital signal;
Described digital signal is converted to the binary data that characterizes code data according to the manchester decoder mode;
Described according to code data, carry out and unblank or keep current state, comprising:
The binary data of described sign code data is mated with the code data that presets;
If can match identical code data from the described code data that presets, carry out and unblank; If can not match identical code data from the described password that presets, keep current state.
Implement the embodiment of the present invention, have following beneficial effect:
The embodiment of the present invention is carried the key of the light-operated coded lock of LED by mobile phone, when needs during to the light-operated coded lock release of LED, only need to code data be converted to the LED visible light signal by mobile phone, send to the light-operated coded lock of LED, thereby realize the release to the light-operated coded lock of LED.Owing to not needing to carry special " badge " in the embodiment of the present invention, badge is realized by user's mobile phone, therefore can alleviate user's burden, avoids the user to carry special " badge ", and is user-friendly.
Description of drawings
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, the below will do to introduce simply to the accompanying drawing of required use in embodiment or description of the Prior Art, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is the structural representation of the embodiment of the gate control system that provides of the embodiment of the present invention;
Fig. 2 is the structural representation of the embodiment of the mobile phone in Fig. 1;
Fig. 3 is the structural representation of embodiment of the CPU of Fig. 2;
Fig. 4 is the structural representation of the embodiment of the light-operated coded lock of LED in Fig. 1;
Fig. 5 is the structural representation of the embodiment of the guard method that provides of the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, rather than whole embodiment.Based on the embodiment in the present invention, those of ordinary skills belong to the scope of protection of the invention not making the every other embodiment that obtains under the creative work prerequisite.
Please refer to Fig. 1, is the structural representation of the embodiment of gate control system of the present invention, and this gate control system 1 comprises: the light-operated coded lock 3 of mobile phone 2 and LED.
Wherein be integrated with LED in mobile phone 2, be used for sending the LED visible light signal; Also prestore code data in this mobile phone 2, this code data is the unlocking pin of light-operated coded lock 2; When mobile phone 11 detects user's the indication of this code data of transmission, this code data is sent to the light-operated coded lock 3 of LED by LED with the form of LED visible light signal, with the release of request to the light-operated coded lock 3 of LED.
Be understandable that, LED integrated in mobile phone 2 can specially for sending the set LED of code data, perhaps, be formed by existing part reusing in mobile phone, for example: the LED that realizes flash function in mobile phone can be multiplexed with the transmission code data.
Be built-in with the parts of LED visible light signal induction in the light-operated coded lock 3 of LED, the LED visible light signal that sends in order to receive mobile phone; The light-operated coded lock of LED also is reduced to code data with the LED visible light signal that receives, and carries out release or keep current state according to this code data.
The embodiment of the present invention is carried the key of the light-operated coded lock of LED by mobile phone, when needs during to the light-operated coded lock release of LED, only need to code data be converted to the LED visible light signal by mobile phone, send to the light-operated coded lock of LED, thereby realize the release to the light-operated coded lock of LED.Owing to not needing to carry special " badge " in the embodiment of the present invention, can be realized by user's mobile phone, therefore can alleviate user's burden, avoid the user to carry special " badge ".
Please refer to Fig. 2, is the structural representation of the embodiment of mobile phone in Fig. 1, and this mobile phone comprises: CPU(Central Processing Unit, central processing unit) 21, driver 22 and LED23, and CPU21, driver 22 and LED23 are linked in sequence.
Wherein, CPU21 during the indication of the code data that prestores for detection of the transmission to the user, is encoded to the up and down along trigger pip with the described code data that prestores according to the Manchester's cde mode, and described up and down is loaded on driver along trigger pip.
Particularly, as shown in Figure 3, CPU21 comprises: reading unit 211, the first converting unit 212 and the second converting unit 213.
Wherein, reading unit 211 during the indication of the code data that prestores for detection of the transmission to the user, reads the code data that prestores.
The first converting unit 212, the code data that is used for reading unit is read is converted to the code data that is comprised of " 0 " and " 1 ".
The second converting unit 213 is used for the code data that the first converting unit 212 is converted to is converted to the up and down along trigger pip; Particularly, in one-period, the second converting unit 213 is converted to the rising edge trigger pip with " 0 ", is converted to the negative edge trigger pip in " 1 ".
The second converting unit 213 obtains the up and down after trigger pip, should send to driver 22 along trigger pip in the up and down.
Driver 22 is used for controlling supplying electric-opening or closing of LED23 according to the up and down along trigger pip.Particularly, driver 22 pairs of up and down are along trigger pip scanning, when scanning the rising edge trigger pip, with LED23 for electric-opening, when scanning the negative edge trigger pip, the power supply of LED23 is closed.
LED23 is under the control of driver 22, with the outside LED visible light signal that has carried code data that sends of the mode of flicker.
The embodiment of the present invention by mobile phone 2 code data that prestores, thereby realizes storing simultaneously the code data of the light-operated coded lock of a plurality of LED, the defective that can only store the password of a coded lock when avoiding adopting rfid card; In addition, realized that by mobile phone 2 code data that will prestore sends in the mode of LED visible light signal, thereby can with the key of mobile phone as the light-operated coded lock of LED, avoid the user to carry separately " badge ".
Please refer to Fig. 4, it is the structural representation of the embodiment of the light-operated coded lock of LED in Fig. 1, the light-operated coded lock of this LED comprises: receiver 31, processor 32, demoder 33, adaptation 34 and execution unit 35, and receiver 31, processor 32, demoder 33, adaptation 34 and execution unit 35 are linked in sequence.
Wherein, receiver 31 receives the LED visible light signal that mobile phone sends, and generates corresponding current signal.Particularly, receiver 31 can be realized by light activated element, for example photodiode or phototriode, and when the LED visible light signal shone receiver 31, receiver 31 generated corresponding current signals.Need to prove, because the LED visible light signal that mobile phone sends glimmers, therefore the current signal of receiver 31 generations is also discontinuous, cause the discontinuous of current signal that receiver 31 generates just because of the flicker of LED visible light signal, successfully code data has been delivered to coded lock 3 by mobile phone.
Processor 32 is used for amplifying the current signal that receiver 31 generates, and after the current signal that amplifies is converted to voltage signal, exports as digital signal.
Demoder 33 is used for the digital signal according to 32 outputs of manchester decoder mode decoding processor, obtains characterizing the binary data of code data.
Adaptation 34 mates for the binary data of the sign code data that demoder 33 is obtained and the code data that coded lock 3 presets; In the time matching identical password from the code data that presets, represent that the active user is validated user, to execution unit 35 output release indicator signals, such as exporting high level to execution unit 35; In the time can not matching identical password from the code data that presets, represent that the active user is the disabled user, keep the indicator signal of current state to execution unit 35 output, such as to execution unit 35 output low levels.
Execution unit 35, the indicator signal come defeated according to adaptation 34 carried out operation accordingly, such as unlock operation or keep the operation of current state.
Please refer to Fig. 5, it is the schematic flow sheet of the embodiment of guard method provided by the invention, relate in the method flow of Fig. 5 the light-operated coded lock of executive agent mobile phone and LED can with Fig. 1 in mobile phone 2 and the light-operated coded lock 3 of LED have identical 26S Proteasome Structure and Function, described method flow comprises:
S51, mobile phone receives user's Indication message, and this Indication message carries the indication that sends the code data that prestores with the form of LED visible light signal.
Particularly, the user can be by pressing the predetermined function key that arranges in mobile phone or the mode by touch-control sends Indication message to mobile phone; For example, the user launches the LED visible light signal in mobile phone position sends Indication message to mobile phone after aiming at the position of reception LED visible light signal of the light-operated coded lock of LED.
S52, mobile phone is converted to the LED visible light signal with the code data that prestores, and sends to the light-operated coded lock of LED.
Particularly, S52 comprises: read code data from storer; The code data that reads is converted to binary data; Binary coded data are converted to the up and down along trigger pip; Control along trigger pip with this up and down the LED that is used for sending code data in mobile phone power supply unlatching or close.
S53, the light-operated coded lock of LED receives the LED visible light signal of mobile phone, and it is reduced to code data.
Particularly, S53 comprises: receive the LED visible light signal, generate corresponding current signal; Amplify described current signal, and be converted into voltage signal, export as digital signal; Described digital signal is converted to the binary data that characterizes code data.
S54, the light-operated coded lock of LED carry out and unblank or keep current state according to the code data that obtains in S53.
Particularly, S54 comprises: the binary data of the sign code data that S53 is obtained mates with the code data that presets; If can match identical code data from the described code data that presets, carry out and unblank; If can not match identical code data from the described password that presets, keep current state.
The embodiment of the present invention is carried the key of the light-operated coded lock of LED by mobile phone, during to the light-operated coded lock release of LED, only need to code data be converted to light signal by mobile phone when needs, sends to the light-operated coded lock of LED, thereby realizes the release to the light-operated coded lock of LED.Owing to not needing to carry special " badge " in the embodiment of the present invention, can be realized by user's mobile phone, therefore can alleviate user's burden, avoid the user to carry special " badge ".
One of ordinary skill in the art will appreciate that all or part of flow process that realizes in above-described embodiment method, to come the relevant hardware of instruction to complete by computer program, described program can be stored in a computer read/write memory medium, this program can comprise the flow process as the embodiment of above-mentioned each side method when carrying out.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-Only Memory, ROM) or random store-memory body (Random Access Memory, RAM) etc.
Above disclosed is only preferred embodiment of the present invention, certainly can not limit with this interest field of the present invention, one of ordinary skill in the art will appreciate that all or part of flow process that realizes above-described embodiment, and according to the equivalent variations that claim of the present invention is done, still belong to the scope that invention is contained.

Claims (10)

1. a gate control system, is characterized in that, comprising: as mobile phone and the light-operated coded lock of LED of door key;
When described mobile phone, the indication of the code data that prestores for detection of the transmission to the user, the described code data that prestores is converted to the LED visible light signal, sends to the light-operated coded lock of described LED;
The light-operated coded lock of described LED is used for receiving the LED visible light signal that described mobile phone sends, and described LED visible light signal is reduced to described code data;
The light-operated coded lock of described LED also is used for according to described code data, carries out and unblanks or keep current state.
2. require 1 described gate control system, it is characterized in that, described mobile phone comprises: central processor CPU, driver and LED, and described CPU, driver and LED are linked in sequence;
Described CPU during the indication of the code data that prestores for detection of the transmission to the user, is encoded to the up and down along trigger pip with the described code data that prestores according to the Manchester's cde mode, and described up and down is loaded on driver along trigger pip;
Described driver is used for controlling supplying electric-opening or closing of described LED according to described up and down along trigger pip.
3. require 2 described gate control systems, it is characterized in that, the light-operated coded lock of described LED comprises: detecting device, processor, demoder, adaptation and execution unit, and described detecting device, processor, demoder, adaptation and execution unit are linked in sequence;
Described detecting device for detection of described LED visible light signal, generates current signal;
Described processor is used for amplifying described current signal, and the current signal that amplifies is converted to voltage signal, exports as digital signal;
Described demoder is used for adopting the manchester decoder mode with the binary data of described digital signal decoding for the sign code data;
Described adaptation for the binary data of the sign code data that obtains according to described decoding, is controlled execution unit and is unblanked or keep current state.
4. require 3 described gate control systems, it is characterized in that, described adaptation, binary data for the sign code data that described decoding is obtained mates with the code data that presets, in the time can matching identical password from the described code data that presets, export to described execution unit the indicator signal of unblanking; In the time can not matching identical password from the described code data that presets, keep the indicator signal of current state to described execution unit output.
5. a mobile phone, is characterized in that, comprising: central processor CPU, driver and LED, and described CPU, driver and LED are linked in sequence;
Described CPU during the indication of the code data that prestores for detection of the transmission to the user, is encoded to the up and down along trigger pip with the described code data that prestores according to the Manchester's cde mode, and described up and down is loaded on driver along trigger pip;
Described driver is used for controlling supplying electric-opening or closing of described LED according to described up and down along trigger pip.
6. require 5 described mobile phones, it is characterized in that, described CPU comprises:
When reading unit, the indication of the code data that prestores for detection of the transmission to the user, read the code data that prestores;
The first converting unit is used for the described code data that reads is converted to binary data;
The second converting unit is used for described binary data is converted to the up and down along trigger pip according to the Manchester's cde mode.
7. require 6 described mobile phones, it is characterized in that, described the second converting unit is used for binary data " 1 " is converted to the negative edge trigger pip, and " 0 " is converted to the rising edge trigger pip.
8. a guard method, is characterized in that, comprising:
Mobile phone receives user's Indication message, carries the indication that sends the code data that prestores with the form of LED visible light signal in described Indication message;
Described mobile phone is converted to the LED visible light signal with the code data that prestores, and sends to the light-operated coded lock of LED;
The light-operated coded lock of described LED receives the LED visible light signal of described mobile phone, and it is reduced to described code data;
The light-operated coded lock of described LED is carried out and is unblanked or keep current state according to described code data.
9. require 8 described methods, it is characterized in that, described the code data that prestores is converted to the LED visible light signal, and send to the light-operated coded lock of LED, comprising:
Read the code data that prestores;
The described code data that reads is converted to binary data;
Described binary data is converted to the up and down along trigger pip according to the Manchester's cde mode;
Control along trigger pip with described up and down the LED that is used for sending code data in described mobile phone power supply unlatching or close.
10. require 9 described methods, it is characterized in that, the LED visible light signal of described reception mobile phone, and it is reduced to described code data, comprising:
Receive the LED visible light signal, generate corresponding current signal;
Amplify described current signal, and be converted into voltage signal, export as digital signal;
Described digital signal is converted to the binary data that characterizes code data according to the manchester decoder mode;
Described according to code data, carry out and unblank or keep current state, comprising:
The binary data of described sign code data is mated with the code data that presets;
If can match identical code data from the described code data that presets, carry out and unblank; If can not match identical code data from the described password that presets, keep current state.
CN2011103629609A 2011-11-16 2011-11-16 Entrance guard method, entrance guard system and handset Pending CN103116914A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011103629609A CN103116914A (en) 2011-11-16 2011-11-16 Entrance guard method, entrance guard system and handset

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011103629609A CN103116914A (en) 2011-11-16 2011-11-16 Entrance guard method, entrance guard system and handset

Publications (1)

Publication Number Publication Date
CN103116914A true CN103116914A (en) 2013-05-22

Family

ID=48415278

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011103629609A Pending CN103116914A (en) 2011-11-16 2011-11-16 Entrance guard method, entrance guard system and handset

Country Status (1)

Country Link
CN (1) CN103116914A (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440697A (en) * 2013-09-09 2013-12-11 桂林理工大学 Light-operated door control method
CN103778693A (en) * 2013-10-26 2014-05-07 沈孔辉 Coded lock system capable of being unlocked by mobile phone light
CN104050738A (en) * 2014-05-27 2014-09-17 黄伟 Mobile phone light-dependent control cipher lock
CN104157035A (en) * 2014-07-06 2014-11-19 奉化市飞天人精密模具设计有限公司 Novel telephone with automatic closing mechanism and camera, and password control door lock switch system
CN104851166A (en) * 2015-05-08 2015-08-19 邹骁 Access control system, method and related equipment
CN104851175A (en) * 2015-06-19 2015-08-19 成都福立盟科技有限公司 Smartphone APP-based wireless access control system and control method thereof
CN104952135A (en) * 2015-07-10 2015-09-30 徐林 Intelligent terminal light-operated door lock system and application method
CN105488869A (en) * 2014-09-16 2016-04-13 深圳富泰宏精密工业有限公司 Code lock unlocking system and code lock unlocking method
CN105528819A (en) * 2015-12-04 2016-04-27 惠州Tcl移动通信有限公司 Cipher lock unlocking method and system based on flash lamp of mobile terminal
CN105809791A (en) * 2016-03-10 2016-07-27 文成县刀锋科技有限公司 Access control system based on visible light communication
CN106558127A (en) * 2015-09-30 2017-04-05 深圳光启合众科技有限公司 Intelligent robot, photon entrance guard system and access control method
WO2018000241A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart door access on basis of dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000245A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access on basis of dual fingerprints
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
CN108010168A (en) * 2017-12-16 2018-05-08 南宁学院 A kind of coding lock system based on the communication of Mobile phone electric torch LED light
CN108520574A (en) * 2018-02-28 2018-09-11 南京邮电大学 A kind of closed circuit access control system of dynamic password based on visible light communication
CN114582054A (en) * 2022-03-09 2022-06-03 浙江钟铮锁业有限公司 Key feedback method applied to coded lock
CN115100766A (en) * 2022-06-20 2022-09-23 珠海格力电器股份有限公司 Information processing method, system, equipment and storage medium based on intelligent lock

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1550783A1 (en) * 2002-10-08 2005-07-06 Santiago Azurmendi Berasategui Electronic lock and key assembly and operating method thereof
CN2828249Y (en) * 2005-04-15 2006-10-18 叶耀安 Intelligent electronic door lock
CN101212744A (en) * 2006-12-29 2008-07-02 金宝电子工业股份有限公司 Mobile telephone with indication control function
CN201539152U (en) * 2009-10-26 2010-08-04 范根喜 Photoelectric code lock system
CN102066675A (en) * 2008-06-16 2011-05-18 奥斯兰姆有限公司 Key with a key light function

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1550783A1 (en) * 2002-10-08 2005-07-06 Santiago Azurmendi Berasategui Electronic lock and key assembly and operating method thereof
CN2828249Y (en) * 2005-04-15 2006-10-18 叶耀安 Intelligent electronic door lock
CN101212744A (en) * 2006-12-29 2008-07-02 金宝电子工业股份有限公司 Mobile telephone with indication control function
CN102066675A (en) * 2008-06-16 2011-05-18 奥斯兰姆有限公司 Key with a key light function
CN201539152U (en) * 2009-10-26 2010-08-04 范根喜 Photoelectric code lock system

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103440697A (en) * 2013-09-09 2013-12-11 桂林理工大学 Light-operated door control method
CN103778693B (en) * 2013-10-26 2016-06-08 杭州追猎科技有限公司 The coding lock system that a kind of mobile phone light is unblanked
CN103778693A (en) * 2013-10-26 2014-05-07 沈孔辉 Coded lock system capable of being unlocked by mobile phone light
CN104050738A (en) * 2014-05-27 2014-09-17 黄伟 Mobile phone light-dependent control cipher lock
CN104157035A (en) * 2014-07-06 2014-11-19 奉化市飞天人精密模具设计有限公司 Novel telephone with automatic closing mechanism and camera, and password control door lock switch system
CN105488869A (en) * 2014-09-16 2016-04-13 深圳富泰宏精密工业有限公司 Code lock unlocking system and code lock unlocking method
CN104851166A (en) * 2015-05-08 2015-08-19 邹骁 Access control system, method and related equipment
CN104851166B (en) * 2015-05-08 2018-04-06 邹骁 A kind of gate control system, method and relevant device
CN104851175A (en) * 2015-06-19 2015-08-19 成都福立盟科技有限公司 Smartphone APP-based wireless access control system and control method thereof
CN104952135B (en) * 2015-07-10 2018-04-20 徐林 A kind of intelligent terminal Light-control door lock system and application method
CN104952135A (en) * 2015-07-10 2015-09-30 徐林 Intelligent terminal light-operated door lock system and application method
CN106558127A (en) * 2015-09-30 2017-04-05 深圳光启合众科技有限公司 Intelligent robot, photon entrance guard system and access control method
CN105528819A (en) * 2015-12-04 2016-04-27 惠州Tcl移动通信有限公司 Cipher lock unlocking method and system based on flash lamp of mobile terminal
CN105809791A (en) * 2016-03-10 2016-07-27 文成县刀锋科技有限公司 Access control system based on visible light communication
WO2018000234A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of dual fingerprints
WO2018000245A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access on basis of dual fingerprints
WO2018000249A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for controlling smart door access on basis of mobile terminal and dual fingerprints
WO2018000264A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for managing smart door access by means of mobile terminal and dual fingerprints
WO2018000241A1 (en) * 2016-06-29 2018-01-04 张志慧 Method and system for activating smart door access on basis of dual fingerprints
CN108010168A (en) * 2017-12-16 2018-05-08 南宁学院 A kind of coding lock system based on the communication of Mobile phone electric torch LED light
CN108520574A (en) * 2018-02-28 2018-09-11 南京邮电大学 A kind of closed circuit access control system of dynamic password based on visible light communication
CN114582054A (en) * 2022-03-09 2022-06-03 浙江钟铮锁业有限公司 Key feedback method applied to coded lock
CN114582054B (en) * 2022-03-09 2023-07-18 浙江钟铮锁业有限公司 Key feedback method applied to coded lock
CN115100766A (en) * 2022-06-20 2022-09-23 珠海格力电器股份有限公司 Information processing method, system, equipment and storage medium based on intelligent lock

Similar Documents

Publication Publication Date Title
CN103116914A (en) Entrance guard method, entrance guard system and handset
CN102542640A (en) Entrance guard method, entrance guard system, light-emitting diode (LED) door key and LED light-operated trick lock
US10735391B2 (en) Instruction information transmission and reception methods and devices thereof
CN105122768B (en) For the accessory of wearable certification, equipment and system
CN103606211A (en) Method, equipment and system used for realization of intelligent entrance guard
JP2005135421A (en) Apparatus and method for controlling sim card of mobile terminal
CN103609136A (en) Method for in-situ upgrading RFID readers
CN101645129A (en) Method and device for providing security in near field communication
US20140359312A1 (en) Power on with near field communication
CN103037082A (en) Mobile phone anti-theft method based on near filed communication (NFC)
US9449316B2 (en) Settlement terminal device and settlement process method using the same
CN103793816A (en) NFC equipment payment method and NFC equipment
CN105117908A (en) Transaction payment prompt method and electronic equipment
CN103034810B (en) A kind of detection method, device and electronic equipment
AU2021273648B2 (en) Multi-use near field communication front end on a point of sale system
CN1744641B (en) Mobile communication terminal based locking method and system
CN103514470A (en) Anti-fake consumable item and application method thereof
CN202748833U (en) Bluetooth anti-counterfeiting system based on intelligent terminal
CN203573357U (en) Artwork authenticity identification system
CN202600804U (en) Door control system based on wireless communication
CN111629353A (en) Method and system for communication between vehicle and NFC mobile device and external NFC module
US9656630B2 (en) Control system and control method for vehicle anti-theft
US20220253819A1 (en) Multi-use near field communication front end on a point of sale system
CN205176961U (en) System of opening door based on NFC technique
KR20180106459A (en) Smart card and method for activating card function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: SHENZHEN GUANGQI INTELLIGENT PHOTONICS TECHNOLOGY

Free format text: FORMER OWNER: SHENZHEN KUANG-CHI INSTITUTE OF ADVANCED TECHNOLOGY

Effective date: 20150819

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150819

Address after: 518000 Guangdong city of Shenzhen province Futian District Shennan Road and CaiTian Road intersection East Xintiandi Plaza C block 2007-27

Applicant after: Shenzhen Guang Qi intelligent photonic Technology Co., Ltd.

Address before: 518057 Nanshan District City, Guangdong province high tech Zone in the middle of a high tech building, No. 9 software building

Applicant before: Shenzhen Kuang-Chi Institute of Advanced Technology

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130522