CN105809788A - Electronic lock system and unlocking method thereof - Google Patents

Electronic lock system and unlocking method thereof Download PDF

Info

Publication number
CN105809788A
CN105809788A CN201610133481.2A CN201610133481A CN105809788A CN 105809788 A CN105809788 A CN 105809788A CN 201610133481 A CN201610133481 A CN 201610133481A CN 105809788 A CN105809788 A CN 105809788A
Authority
CN
China
Prior art keywords
module
main body
dimension
standby dimension
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610133481.2A
Other languages
Chinese (zh)
Inventor
邵军利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201610133481.2A priority Critical patent/CN105809788A/en
Publication of CN105809788A publication Critical patent/CN105809788A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention provides an electronic lock system and an unlocking method thereof. The electronic lock system comprises a main body module, a spare maintenance module, a main body key module and a spare maintenance key module, wherein the main body module is connected with the spare maintenance module and is used for exchanging data of the main body module and the spare maintenance module; when the main body module normally works, the main body module is unlocked by the main body key module; and when the main body module cannot normally work, the spare maintenance module is unlocked by the spare maintenance key module, or the spare maintenance module is unlocked in an online authentication manner. Therefore, when the main body module of the electronic lock fails and cannot normally work, the lock can be unlocked by the spare maintenance module, a maintenance man does not need to be contacted to maintain on site, so that convenience is provided for users, the cost is saved, and the reliability and the maintainability are improved.

Description

Electronic lock system and method for unlocking thereof
Technical field
It relates to electronic technology field, particularly relate to electronic lock system and method for unlocking thereof.
Background technology
Along with the development of electronic lock technology, electronic lock has technical conditions to replace mechanical lock completely, than mechanical lock have safer, can network, can spontaneous key, can follow the trail of and use the more advantage such as record.But, the topmost problem of current electronic lock is poor reliability, once break down, it is necessary to maintainer, to field maintenance, thus results in maintenance cost height, also brings great inconvenience to user simultaneously.
Summary of the invention
For overcoming Problems existing in correlation technique, present disclose provides electronic lock system and method for unlocking thereof.
First aspect according to disclosure embodiment, it is provided that a kind of electronic lock system, described electronic lock system includes: main body module, standby dimension module, main body key module and standby dimension key module;
Described main body module is connected with described standby dimension module, for the data exchange of described main body module with described standby dimension module,
During described main body module normal operation, described main body module is unblanked by described main body key module;Described main body module cannot normal operation time, described standby dimension module is unblanked by described standby dimension key module, or by on-line authentication mode, described standby module of tieing up is unblanked.
Alternatively, described standby dimension module includes standby dimension control module, standby dimension independent current source module, standby dimension key processing module, processing module of unblanking for dimension and standby dimension Communications Processor Module;
Described standby dimension controls module and unblanks processing module respectively with described standby dimension independent current source module, described standby dimension key processing module, described standby dimension and described standby dimension Communications Processor Module is connected;
Described standby dimension independent current source module is used for independently be described standby dimension module for power supply;
Described standby dimension key processing module is for processing the electronic key information of described standby dimension module, and described electronic key information obtains from described main body module;
Described standby dimension unblanks processing module for processing the request of unblanking to described standby dimension module, and for processing and relevant data of unblanking.
Alternatively, described standby dimension module also includes secure processing module, and described secure processing module controls module with described standby dimension and is connected, and for processing the unlocking authority of described standby dimension key, or on-line authentication process is carried out safe handling.
Alternatively, described main body module includes Body Control Module, independence power module, main body key processing module, main body unblank processing module, main body Communications Processor Module, input/output module;
Unblank with described independence power module, described main body key processing module, described main body respectively processing module, described main body Communications Processor Module, described input module and described display module of described Body Control Module is connected;
Described independence power module is used for independently be described main body module and powers;
Described main body key processing module is for processing the electronic key information of described main body module;
Described main body unblanks processing module for processing the request of unblanking to described main body module, and for processing and relevant data of unblanking.
Alternatively, described main body module also includes network communication module, and described network communication module is connected with described Body Control Module, for processing the request of unblanking online of described main body module.
Alternatively, described main body module is with described standby dimension module by described main body Communications Processor Module and described standby dimension Communications Processor Module exchange data, and described data include the described electronic key information of described main body module and described standby dimension module, unblank to record and described to relevant data of unblanking.
Alternatively, described standby dimension key module includes: near-field communication NFC hardware, NFC intelligent terminal or biological characteristic processing module.
Second aspect according to disclosure embodiment, it is provided that a kind of control method for electronic lock, described method includes:
When main body module cannot normal operation time, standby dimension key module initiates, to standby dimension module, request of unblanking;
Described request of unblanking is authenticated by described standby dimension module;
If certification is passed through, then described standby dimension module is unblanked.
Alternatively, described standby dimension key module includes: near-field communication NFC hardware, NFC intelligent terminal or biological characteristic processing module.
Alternatively, request of unblanking described in includes: the answer back code that the checking information of biological characteristic, described NFC hardware input, described NFC intelligent terminal obtain from maintenance centre.
Alternatively, described standby dimension module is powered by independent power supply.
Alternatively, described method also includes:
When described main body module normal operation, utilize main body key that described main body module is unblanked.
Alternatively, described method also includes:
If certification is not passed through, then send warning signal.
Embodiment of the disclosure that the technical scheme of offer can include following beneficial effect:
The disclosure is included by described electronic lock system: main body module, standby dimension module, main body key module and standby dimension key module;Described main body module is connected with described standby dimension module, and for the data exchange of described main body module with described standby dimension module, during described main body module normal operation, described main body module is unblanked by described main body key module;Described main body module cannot normal operation time, described standby dimension module is unblanked by described standby dimension key module, or by on-line authentication mode, described standby module of tieing up is unblanked.Make when the main body module of electronic lock break down cannot normal operation time, still can be unblanked by standby dimension module, without contact maintainer to field maintenance, not only provide the user to give and facilitate but also save cost, and improve reliability and maintainability.
It should be appreciated that it is only exemplary and explanatory that above general description and details hereinafter describe, the disclosure can not be limited.
Accompanying drawing explanation
Accompanying drawing herein is merged in description and constitutes the part of this specification, it is shown that meets and embodiment of the disclosure, and for explaining the principle of the disclosure together with description.
Fig. 1 is the disclosure a kind of electronic lock system block diagram according to an exemplary embodiment;
Fig. 2 is the block diagram of the disclosure another kind of electronic lock system according to an exemplary embodiment;
Fig. 3 is the block diagram of the disclosure another kind of electronic lock system according to an exemplary embodiment;
Fig. 4 is the disclosure a kind of electronic lock method for unlocking flow chart according to an exemplary embodiment.
Detailed description of the invention
Here in detail exemplary embodiment being illustrated, its example representation is in the accompanying drawings.When as explained below relates to accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represents same or analogous key element.Embodiment described in following exemplary embodiment does not represent all embodiments consistent with the disclosure.On the contrary, they only with in appended claims describe in detail, the disclosure some in the example of consistent apparatus and method.
The term used in the disclosure is only merely for the purpose describing specific embodiment, and is not intended to be limiting the disclosure." one ", " described " and " being somebody's turn to do " of the singulative used in disclosure and the accompanying claims book is also intended to include most form, unless context clearly shows that other implications.It is also understood that term "and/or" used herein refers to and comprises any or all of one or more project of listing being associated and be likely to combination.
In order to conveniently understand electronic lock system and the method for unlocking thereof of the disclosure, first provide the block diagram of electronic lock system in the disclosure here, as it is shown in figure 1, Fig. 1 is the disclosure a kind of electronic lock system block diagram according to an exemplary embodiment.
Described electronic lock system 100 includes main body module 110, standby dimension module 120, main body key module 130 and standby dimension key module 140.
Wherein, main body module 110 and main body key module 130 self may be constructed a complete electronic lock, it is possible to independently unblank.Standby dimension module 120 and standby dimension key module 140 can also constitute a complete electronic lock, it is also possible to independently unblank.An i.e. module failure, does not affect the properly functioning of another one module.
Described main body module 110 is connected with described standby dimension module 120, for the data exchange of described main body module 110 with described standby dimension module 120.Namely main body module 110 and standby dimension module 120 independent operating, timing automatic detection, by testing result phase interchangeable, backup each other, enhance the reliability of electronic lock.
During described main body module 110 normal operation, described main body module 110 is unblanked by described main body key module 130;Described main body module 110 cannot normal operation time, described standby dimension module 120 is unblanked by described standby dimension key module 140, or by on-line authentication mode, described standby dimension module 120 is unblanked.
Wherein, the electron key comprised in main body key module 130 involved in the disclosure or standby dimension key module 140 can include the existing all kinds of available keys such as fingerprint, iris, near-field communication NFC (NearFieldCommunication, NFC) hardware, mobile phone, bracelet or network signal.
Wherein, standby dimension module 120 can process special key management, such as property unified management key etc..When main body module 110 is arranged without key, special key (i.e. standby dimension module 120) works, once main body module 110 has had key setting, special key is set to for good and all no longer work, and facilitates the bulk management of property or development of real estate person with this.
By above-described embodiment it can be seen that described electronic lock system includes main body module, standby dimension module, main body key module and standby dimension key module;Described main body module is connected with described standby dimension module, and for the data exchange of described main body module with described standby dimension module, during described main body module normal operation, described main body module is unblanked by described main body key module;Described main body module cannot normal operation time, described standby dimension module is unblanked by described standby dimension key module, or by on-line authentication mode, described standby module of tieing up is unblanked.Make when the main body module of electronic lock break down cannot normal operation time, still can be unblanked by standby dimension module, without contact maintainer to field maintenance, not only provide users with the convenient but also save cost, improve reliability and maintainability.Utilize standby dimension key unlocking simultaneously, further increase safety.
As shown in Figure 2, Fig. 2 is the block diagram of the disclosure another kind of electronic lock system according to an exemplary embodiment, this system is based upon on the basis of system shown in Figure 1, is that the further of dimension module 120 standby in Fig. 1 is refined: standby dimension module 120 includes standby dimension control module 200, standby dimension independent current source module 210, standby dimension key processing module 220, processing module 230 of unblanking for dimension and standby dimension Communications Processor Module 240.
Described standby dimension controls module 200 and unblanks processing module 230 respectively with described standby dimension independent current source module 210, described standby dimension key processing module 220, described standby dimension and described standby dimension Communications Processor Module 240 is connected.When main body module 110 fault, the co-ordination under the control that standby dimension controls module 200 of above modules, make user can pass through standby dimension module 120 and unblank.
Described standby dimension key processing module 220 is for processing the electronic key information of described standby dimension module.Described electronic key information includes the setting of unblocking key, record and renewal etc..Described electronic key information obtains from described main body module 110.Standby dimension module 120 is except having to rely on main body module 110 and assisting generation electron key, when unblanking, it is possible to unblank independently.
Described standby dimension independent current source module 230 is used for independently be described standby dimension module 120 and powers.When main body module 110 fault, standby dimension module 120 still has power supply to power, thus ensureing the standby dimension independent normal operation of module 120.
Described standby dimension electron key included by key processing module 220 may include that near-field communication NFC hardware, NFC intelligent terminal or biological characteristic process hardware etc..
Described standby dimension unblanks processing module 230 for processing the request of unblanking to described standby dimension module 120, and for processing other and relevant data of unblanking.
Described standby dimension Communications Processor Module 240, for exchanging data with main body module, backups each other, strengthens the reliability of electronic lock.
In a disclosed embodiment, described standby dimension module 120 can also include secure processing module 250, described secure processing module 250 controls module 200 with described standby dimension and is connected, and for processing the unlocking authority of standby dimension key, or on-line authentication process is carried out safe handling.
It should be noted that secure processing module independent of outside main body module 110 and standby dimension module 120, can also associate control for independent process and security centre.
By above-described embodiment it can be seen that described standby dimension module includes standby dimension control module, standby dimension independent current source module, standby dimension key processing module, processing module of unblanking for dimension and standby dimension Communications Processor Module;Described standby dimension controls module and unblanks processing module respectively with described standby dimension independent current source module, described standby dimension key processing module, described standby dimension and described standby dimension Communications Processor Module is connected;Described standby dimension independent current source module is used for independently be described standby dimension module for power supply;Described standby dimension key processing module is for processing the electronic key information of described standby dimension module, and described electronic key information obtains from described main body module;Described standby dimension unblanks processing module for processing the request of unblanking to described standby dimension module, and for processing and relevant data of unblanking.Make when the main body module of electronic lock break down cannot normal operation time, still can be unblanked by standby dimension module, without contact maintainer to field maintenance, not only provide users with the convenient but also save cost, improve reliability and maintainability.Utilize standby dimension key unlocking simultaneously, further increase safety.
As shown in Figure 3, Fig. 3 is the block diagram of the disclosure another kind of electronic lock system according to an exemplary embodiment, this system is based upon on the basis of system shown in Figure 1, is the further refinement to main body module in Fig. 1 110: described main body module 110 includes Body Control Module 300, independence power module 310, main body key processing module 320, main body unblank processing module 330, main body Communications Processor Module 340, input/output module 350.
Unblank with described independence power module 310, described main body key processing module 320, described main body respectively processing module 330, described main body Communications Processor Module 340, described input/output module 350 of described Body Control Module 300 is connected.When main body module normal operation, with upper module co-ordination under the control of Body Control Module 300.
Described independence power module 310 is used for independently be described main body module 110 and powers.
Described main body key processing module 320 is for processing the electronic key information of described main body module 110.Described electronic key information includes the setting of unblocking key, record and renewal etc..
Described main body unblanks processing module 330 for processing the request of unblanking to described main body module 110, and for processing and relevant data of unblanking.
Described input/output module 350 inputs information for user to electronic lock, this information can include unblank solicited message, electron key set information etc., and present relevant information by the mode such as display screen, voice output to user, consequently facilitating electronic lock is operated.
In another embodiment of the disclosure, described main body module 110 also includes network communication module 360, and described network communication module 360 is connected with described Body Control Module 300, for processing the request of unblanking online of described main body module 110.Namely above-mentioned network communication module 360 makes electronic lock support network connection, generally can support WIFI, ZIGBEE, the wireless connections such as BLUETOOTH, with easy to install and use, in time the information of electronic lock can be delivered on user mobile phone or other Lock-Picking Devices by network, and be unblanked by online mode.Make the mode of unblanking more convenient.
From above-described embodiment, described main body module includes Body Control Module, independence power module, main body key processing module, main body unblank processing module, main body Communications Processor Module, input/output module, thus under the control of Body Control Module, user can pass through main body module and normally unblank, it is achieved the function of electronic lock.
In a disclosed embodiment, described main body module 110 is connected by described main body Communications Processor Module 340 and described standby dimension Communications Processor Module 240 with described standby dimension module 120, this connection can be that I2C bus connects, RS232 connects or other suitable connection, for the transmission of data between them with exchange to keep data syn-chronization, these data can include respective record, operation irregularity record, the unlocking times etc. of unblanking of the two module.Make main body module 110 and standby dimension module 120 all store the complete information about electronic lock by exchanging data.
System of locking with aforementioned electronic is corresponding, and the disclosure additionally provides the embodiment of electronic lock method for unlocking.
As shown in Figure 4, Fig. 4 is the disclosure a kind of electronic lock method for unlocking flow chart according to an exemplary embodiment, it is possible to comprise the following steps:
In step 401, when main body module cannot normal operation time, standby dimension key module initiates, to standby dimension module, request of unblanking.
In step 402, described request of unblanking is authenticated by described standby dimension module.
In step 403, if certification is passed through, then described standby dimension module is unblanked.
Described standby dimension key module may include that near-field communication NFC hardware, NFC intelligent terminal or biological characteristic process hardware.
The described answer back code unblanking to ask to may include that the checking information that biological characteristic, described NFC hardware inputs, described NFC intelligent terminal obtain from maintenance centre.
Described standby dimension module is powered by independent power supply, thus ensureing that standby dimension module still can work alone when main body module fault.
Described method also includes: when described main body module normal operation, utilizes main body key that described main body module is unblanked.
Described method also includes step 404: if certification is not passed through, then send warning signal.So that user knows electronic lock fault, in order to the mode that on-call maintenance or employing on-line authentication are unblanked.
By above-described embodiment it can be seen that when main body module cannot normal operation time, user knows main body module and cannot work, in order to put maintenance on record, and uses standby dimension key module to initiate, to standby dimension module, request of unblanking.Described request of unblanking is authenticated by described standby dimension module.If passed through in certification, then described standby dimension module is unblanked.Make when the main body module of electronic lock break down cannot normal operation time, still can be unblanked by standby dimension module, without contact maintainer to field maintenance, not only provide users with the convenient but also save cost, improve reliability and maintainability.Utilize standby dimension key unlocking simultaneously, further increase safety.
For embodiment of the method, owing to it is the method for application said apparatus, so relevant part illustrates referring to the part of device embodiment.Device embodiment described above is merely schematic, the wherein said unit illustrated as separating component can be or may not be physically separate, the parts shown as unit can be or may not be physical location, namely may be located at a place, or can also be distributed on multiple NE.Some or all of module therein can be selected according to the actual needs to realize the purpose of disclosure scheme.Those of ordinary skill in the art, when not paying creative work, are namely appreciated that and implement.
Those skilled in the art, after considering description and putting into practice invention disclosed herein, will readily occur to other embodiment of the disclosure.The disclosure is intended to any modification of the disclosure, purposes or adaptations, and these modification, purposes or adaptations are followed the general principle of the disclosure and include the undocumented known general knowledge in the art of the disclosure or conventional techniques means.Description and embodiments is considered only as exemplary, and the true scope of the disclosure and spirit are pointed out by claim below.
It should be appreciated that the disclosure is not limited to precision architecture described above and illustrated in the accompanying drawings, and various amendment and change can carried out without departing from the scope.The scope of the present disclosure is only limited by appended claim.

Claims (13)

1. an electronic lock system, it is characterised in that described electronic lock system includes main body module, standby dimension module, main body key module and standby dimension key module;
Described main body module is connected with described standby dimension module, for the data exchange of described main body module with described standby dimension module,
During described main body module normal operation, described main body module is unblanked by described main body key module;Described main body module cannot normal operation time, described standby dimension module is unblanked by described standby dimension key module, or by on-line authentication mode, described standby module of tieing up is unblanked.
2. electronic lock system according to claim 1, it is characterised in that described standby dimension module includes standby dimension control module, standby dimension independent current source module, standby dimension key processing module, processing module of unblanking for dimension and standby dimension Communications Processor Module;
Described standby dimension controls module and unblanks processing module respectively with described standby dimension independent current source module, described standby dimension key processing module, described standby dimension and described standby dimension Communications Processor Module is connected;
Described standby dimension independent current source module is used for independently be described standby dimension module for power supply;
Described standby dimension key processing module is for processing the electronic key information of described standby dimension module, and described electronic key information obtains from described main body module;
Described standby dimension unblanks processing module for processing the request of unblanking to described standby dimension module, and for processing and relevant data of unblanking.
3. electronic lock system according to claim 2, it is characterized in that, described standby dimension module also includes secure processing module, and described secure processing module controls module with described standby dimension and is connected, for processing the unlocking authority of described standby dimension key, or on-line authentication process is carried out safe handling.
4. electronic lock system according to claim 3, it is characterised in that described main body module includes Body Control Module, independence power module, main body key processing module, main body unblank processing module, main body Communications Processor Module, input/output module;
Unblank with described independence power module, described main body key processing module, described main body respectively processing module, described main body Communications Processor Module, described input module and described display module of described Body Control Module is connected;
Described independence power module is used for independently be described main body module and powers;
Described main body key processing module is for processing the electronic key information of described main body module;
Described main body unblanks processing module for processing the request of unblanking to described main body module, and for processing and relevant data of unblanking.
5. electronic lock system according to claim 4, it is characterised in that described main body module also includes network communication module, and described network communication module is connected with described Body Control Module, for processing the request of unblanking online of described main body module.
6. electronic lock system according to claim 5, it is characterized in that, described main body module is with described standby dimension module by described main body Communications Processor Module and described standby dimension Communications Processor Module exchange data, and described data include the described electronic key information of described main body module and described standby dimension module, unblank to record and described to relevant data of unblanking.
7. the electronic lock system according to any one of claim 1-6, it is characterised in that described standby dimension key module includes: near-field communication NFC hardware, NFC intelligent terminal or biological characteristic processing module.
8. an electronic lock method for unlocking, it is characterised in that described method includes:
When main body module cannot normal operation time, standby dimension key module initiates, to standby dimension module, request of unblanking;
Described request of unblanking is authenticated by described standby dimension module;
If certification is passed through, then described standby dimension module is unblanked.
9. electronic lock system according to claim 8, it is characterised in that described standby dimension key module includes: near-field communication NFC hardware, NFC intelligent terminal or biological characteristic processing module.
10. control method for electronic lock according to claim 9, it is characterised in that described in request of unblanking include: the answer back code that the checking information of biological characteristic, described NFC hardware input, described NFC intelligent terminal obtain from maintenance centre.
11. method according to claim 8, it is characterised in that described standby dimension module is powered by independent power supply.
12. control method for electronic lock according to claim 8, it is characterised in that described method also includes:
When described main body module normal operation, utilize main body key module that described main body module is unblanked.
13. control method for electronic lock according to claim 8, it is characterised in that described method also includes:
If certification is not passed through, then send warning signal.
CN201610133481.2A 2016-03-09 2016-03-09 Electronic lock system and unlocking method thereof Pending CN105809788A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610133481.2A CN105809788A (en) 2016-03-09 2016-03-09 Electronic lock system and unlocking method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610133481.2A CN105809788A (en) 2016-03-09 2016-03-09 Electronic lock system and unlocking method thereof

Publications (1)

Publication Number Publication Date
CN105809788A true CN105809788A (en) 2016-07-27

Family

ID=56467939

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610133481.2A Pending CN105809788A (en) 2016-03-09 2016-03-09 Electronic lock system and unlocking method thereof

Country Status (1)

Country Link
CN (1) CN105809788A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110445249A (en) * 2019-08-28 2019-11-12 深圳市朗仁科技有限公司 Double power supply circuit
CN112053469A (en) * 2019-05-20 2020-12-08 台湾福兴工业股份有限公司 Electronic lock and control method thereof
CN112598823A (en) * 2020-12-09 2021-04-02 邵军利 Novel electronic lock system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19754216C2 (en) * 1997-09-15 2000-09-14 Bosch Gmbh Robert Motor vehicle door locking device
CN1667225A (en) * 2005-04-04 2005-09-14 上海会其通电子有限公司 Household gate inhibition system
CN101182744A (en) * 2007-12-04 2008-05-21 深圳市海贝斯智能科技有限公司 Two-way controlling electronic door lock
CN201486258U (en) * 2009-04-16 2010-05-26 福建省天鼎电子技术有限公司 Fingerprint code lock with double independent systems
CN103711378A (en) * 2014-01-08 2014-04-09 董国义 Dual-system remote control alarming anti-theft lock
CN104499831A (en) * 2014-12-11 2015-04-08 东莞市德曼木业有限公司 Electronic lock driven by motor and electromagnetic valve

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19754216C2 (en) * 1997-09-15 2000-09-14 Bosch Gmbh Robert Motor vehicle door locking device
CN1667225A (en) * 2005-04-04 2005-09-14 上海会其通电子有限公司 Household gate inhibition system
CN101182744A (en) * 2007-12-04 2008-05-21 深圳市海贝斯智能科技有限公司 Two-way controlling electronic door lock
CN201486258U (en) * 2009-04-16 2010-05-26 福建省天鼎电子技术有限公司 Fingerprint code lock with double independent systems
CN103711378A (en) * 2014-01-08 2014-04-09 董国义 Dual-system remote control alarming anti-theft lock
CN104499831A (en) * 2014-12-11 2015-04-08 东莞市德曼木业有限公司 Electronic lock driven by motor and electromagnetic valve

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
樊铁成,等: "《校园卡与教育卡 校园一卡通建设管理指南》", 30 June 2014, 世界图书出版公司 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112053469A (en) * 2019-05-20 2020-12-08 台湾福兴工业股份有限公司 Electronic lock and control method thereof
CN110445249A (en) * 2019-08-28 2019-11-12 深圳市朗仁科技有限公司 Double power supply circuit
CN112598823A (en) * 2020-12-09 2021-04-02 邵军利 Novel electronic lock system

Similar Documents

Publication Publication Date Title
CN106850580B (en) A kind of automobile account system and account automatic verification method
US8000755B2 (en) Information-communication terminal device and automatic backup system including the same
US20170249794A1 (en) Remote administration of an electronic key to facilitate use by authorized persons
JP2019530938A (en) Express credential transaction system
CN101443778A (en) Communication system, authentication method, information processing device, information processing method, and battery
CN109873808A (en) Communication means and device, storage medium and electronic equipment between block chain node
CN104504796A (en) Intelligent machine room access control opening method and system based on wireless network
CN104601799A (en) Data transmission method and mobile terminal
CN106028264B (en) Electronic equipment Bluetooth pairing methods and system
CN101630422A (en) Intelligent electronic access control system
CN111882707B (en) Lock control method and device
CN102970439A (en) Method and device for sharing application programs of mobile phones
CN108749765A (en) Vehicular intelligent unlocking method, system, equipment and storage medium
CN106154997A (en) Onboard control device, terminal unit, wagon control method for updating program and system
CN105809788A (en) Electronic lock system and unlocking method thereof
CN106465044A (en) Wireless power transfer with improved device identification and signaling link security
CN106980647B (en) Data distribution method and device for distributed file system
CN105516889A (en) Bluetooth connection method and terminal
CN106656985A (en) Backup account login method, device and system
CN208076988U (en) Remote management control system for loan-selling vehicles
CN110070656A (en) Secrecy box and method for unlocking
CN105610855A (en) Method and device for login verification of cross-domain system
EP3696011A2 (en) Charging system and method of a battery of an electric vehicle
CN107318153A (en) Bluetooth module management method and device
CN113286265A (en) CPE device, control device, communication method, communication system and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160727