CN107086877A - A kind of mobile phone flashlight identity authorization system - Google Patents

A kind of mobile phone flashlight identity authorization system Download PDF

Info

Publication number
CN107086877A
CN107086877A CN201710364883.8A CN201710364883A CN107086877A CN 107086877 A CN107086877 A CN 107086877A CN 201710364883 A CN201710364883 A CN 201710364883A CN 107086877 A CN107086877 A CN 107086877A
Authority
CN
China
Prior art keywords
module
singlechip controller
mobile phone
authorization system
identity authorization
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710364883.8A
Other languages
Chinese (zh)
Inventor
颜宋宋
王文武
翟成
王琨
孙甲丽
李紫薇
陈思琪
林珊珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Normal University
Original Assignee
Anhui Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Normal University filed Critical Anhui Normal University
Priority to CN201710364883.8A priority Critical patent/CN107086877A/en
Publication of CN107086877A publication Critical patent/CN107086877A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers
    • H04B1/3833Hand-held transceivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/11Arrangements specific to free-space transmission, i.e. transmission through air or vacuum
    • H04B10/114Indoor or close-range type systems
    • H04B10/116Visible light communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a kind of mobile phone flashlight identity authorization system, including receiving terminal and transmitting terminal, the receiving terminal is used as main control chip using singlechip controller, the power end of the singlechip controller is connected with power module, the input of the singlechip controller is connected with photosensitive sensor module, the photosensitive sensor module is internally provided with photo resistance circuit, the output end of the singlechip controller is connected by threshold setting module with voice guard, the bidirectional port of singlechip controller is connected with human-computer interaction module, the transmitting terminal includes Android smartphone, the Android smartphone is internally provided with APP modules, the APP modules are internally provided with encoder, the encoder uses serial data communication mode, the input of the encoder is also associated with fingerprint identification module, than existing authentication identifying system:Cost is lower, universal more preferable, upgrading is convenient and service life is longer.

Description

A kind of mobile phone flashlight identity authorization system
Technical field
The present invention relates to authentication identification technology field, specially a kind of mobile phone flashlight identity authorization system.
Background technology
Authentication identifying system is widely used in actual life at this stage, and identity identifying technology is gate control system development Basis, code keypad and magnetic card gate inhibition have qualitative leap compared with lockset key, but password is easily decrypted and deposited with magnetic card Store up space it is small, easy to wear and replicate etc. so that code keypad and the safety and reliability of magnetic card gate inhibition are restricted. Later, contact card is occurred in that, although it has very big (storage and disposal ability) progressive than password and magnetic card, because of its own Unsurmountable shortcoming (wear-out life is shorter, inconvenient for use), also turns into the obstacle of its application development eventually.
The content of the invention
To achieve the above object, the present invention provides following technical scheme:A kind of mobile phone flashlight identity authorization system, including Receiving terminal and transmitting terminal, the receiving terminal are used as main control chip, the power supply of the singlechip controller using singlechip controller End is connected with power module, and the input of the singlechip controller is connected with photosensitive sensor module, the light sensor Device module is internally provided with photo resistance circuit, and the output end of the singlechip controller passes through threshold setting module and sound Alarm is connected, and the bidirectional port of singlechip controller is connected with human-computer interaction module, and the transmitting terminal includes Android intelligence Can mobile phone, the Android smartphone is internally provided with APP modules, and the APP modules are internally provided with encoder, the volume Code device uses serial data communication mode, and the input of the encoder is also associated with fingerprint identification module.
As a kind of preferred technical scheme of the present invention, the human-computer interaction module includes LCDs and control is pressed Key.
As a kind of preferred technical scheme of the present invention, the power module turns 5V mode powers using 220V.
As a kind of preferred technical scheme of the present invention, the stable DC source of the power module 3 is to make input voltage first By voltage transformer, then by commutated network, then network eventually passes voltage stabilizing network after filtering, with full-wave rectifying circuit As commutated network, using polar capacitor as filter network, designed using fixed three end integrated stable voltage circuit 7805 and 7905 Make the ambipolar D.C. regulated power supply of continuously adjustabe.
As a kind of preferred technical scheme of the present invention, the voice guard sends alarm signal using buzzer.
As a kind of preferred technical scheme of the present invention, the singlechip controller is also associated with decoder module.6th, it is and existing There is technology to compare, the beneficial effects of the invention are as follows:The mobile phone flashlight identity authorization system, transmitting terminal is provided with the intelligent hand of Android Machine, mobile phone can coordinate APP modules to complete identity validation, and send information code by flash lamp, be recognized using fingerprint authentication User function system;Receiving terminal singlechip controller with photosensitive sensor realizes the collection to mobile phone flashlight flicker information With decryption, and compare with pre-set user information code and to realize that subscriber identity information is recognized, than existing authentication identifying system:Cost Lower, universal more preferable, upgrading is convenient and service life is longer.
Brief description of the drawings
Fig. 1 is schematic structural view of the invention;
Fig. 2 is sending end structure schematic diagram of the present invention;
Fig. 3 is photo resistance circuit diagram of the present invention.
In figure:1- receiving terminals;2- singlechip controllers;3- power modules;4- human-computer interaction modules;5- control buttons;6- LCDs;7- voice guards;8- threshold setting modules;9- photosensitive sensor modules;10- photo resistance circuits;11- pacifies Tall and erect smart mobile phone;12- transmitting terminals;13-APP modules;14- fingerprint identification modules;15- encoders;16- decoder modules.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.It is based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under the premise of creative work is not made Embodiment, belongs to the scope of protection of the invention.
Embodiment:
Fig. 1 to Fig. 3 is referred to, the present invention provides a kind of technical scheme:A kind of mobile phone flashlight identity authorization system, including Receiving terminal 1 and transmitting terminal 12, the receiving terminal 1 use singlechip controller 2 as main control chip, the singlechip controller 2 Power end be connected with power module 3, the singlechip controller 2 is using 51 single-chip microcomputers of AT89 series, the single-chip microcomputer control The input of device 2 processed is connected with photosensitive sensor module 9, and the photosensitive sensor module 9 is internally provided with photo resistance Circuit 10, the output end of the singlechip controller 2 is connected by threshold setting module 8 with voice guard 7, the monolithic The bidirectional port of machine controller 2 is connected with human-computer interaction module 4, and the transmitting terminal 12 includes Android smartphone 11, described Android smartphone 11 is internally provided with APP modules 13, and the APP modules 13 are internally provided with encoder 15, the coding Device 15 uses serial data communication mode, is realized using serial data communication mode and sends photoelectricity using mobile phone list LED flash Data, the interference of LED multi-path light source mutually when can avoid parallel communications, while it is cost-effective to save LED quantity, institute The input for stating encoder 15 is also associated with fingerprint identification module 14.
Preferably, the human-computer interaction module 4 includes LCDs 6 and control button 5;The power module 3 is adopted Turn 5V mode powers with 220V;The voice guard 7 sends alarm signal using buzzer;The singlechip controller 2 is also It is connected with decoder module 16.
The encoder 15 is encoded to mobile phone flashlight data, and serial data communication mode sends coded data.String 8 data bit of port communications, bit check position, reserve two spare bits.The lower recovery effects of frequency are better, and in the absence of substantially mistake Very.Baud rate, produces field sequence, every four coding transmissions, and recovered with digital signal in receiving terminal using single-chip simulation.Enter Crossing actual test 1KHZ field sequence transmission, to receive signal recovery effects very good.The autonomous Design coding according to the system the characteristics of Mode, serial communication 8 is used as check bit for front two in data bit, represents line number, error code is represented when occurring 00, because light quilt Block receive afterwards when data positioning.Such a coded system reduces the bit error rate, it is ensured that receiving flash message just Really.
The stable DC source that the power module 3 is inputted, is to allow input voltage to first pass through voltage transformer, then by whole Flow network, then network eventually passes voltage stabilizing network after filtering.Using full-wave rectifying circuit as commutated network, with polar capacitor As filter network, the ambipolar direct current of continuously adjustabe is designed and produced using fixed three end integrated stable voltage circuit 7805 and 7905 Voltage-stabilized power supply.220V (amplitude 311V) 50Hz civil powers are through transformer 220:The 25V exchanges of 25 two groups of independences of output, it is whole through bridge heap The direct current output for obtaining ± 5V is acted on respectively through integrated voltage stabilizer LM7805C and LM7905C after stream, bulky capacitor filtering.
Specifically used mode and advantage:The mobile phone flashlight identity authorization system, the system uses APP by identification transmitting terminal The instrument that control Android smartphone is recognized as authentication, encrypts user profile, mobile phone can by the way of fingerprint recognition To coordinate APP modules to complete identity validation, and information code is sent by flash lamp, user function system is recognized using fingerprint authentication System;User profile code is sent according to specific coding flicker encryption by mobile phone flashlight, adopted by receiving terminal using photosensitive sensor Collection flash message is sent to inside single-chip microcomputer, corresponding information decryption and identification is carried out, so as to complete the certification and knowledge of personal information Compare not and with pre-set user information code and realize that subscriber identity information is recognized, than existing authentication identifying system:Cost is lower, Universal more preferable, upgrading is convenient and service life is longer.
It is obvious to a person skilled in the art that the invention is not restricted to the details of above-mentioned one exemplary embodiment, Er Qie In the case of without departing substantially from spirit or essential attributes of the invention, the present invention can be realized in other specific forms.Therefore, no matter From the point of view of which point, embodiment all should be regarded as exemplary, and be nonrestrictive, the scope of the present invention is by appended power Profit is required rather than described above is limited, it is intended that all in the implication and scope of the equivalency of claim by falling Change is included in the present invention.Any reference in claim should not be considered as to the claim involved by limitation.

Claims (6)

1. a kind of mobile phone flashlight identity authorization system, it is characterised in that:It is described to connect including receiving terminal (1) and transmitting terminal (12) Receiving end (1) is using singlechip controller (2) as main control chip, and the power end of the singlechip controller (2) is connected with power supply Module (3), the input of the singlechip controller (2) is connected with photosensitive sensor module (9), the light sensor mould Block (9) is internally provided with photo resistance circuit (10), and the output end of the singlechip controller (2) passes through threshold setting module (8) it is connected with voice guard (7), the bidirectional port of the singlechip controller (2) is connected with human-computer interaction module (4) Connect, the transmitting terminal (12) includes Android smartphone (11), the Android smartphone (11) is internally provided with APP modules (13), the APP modules (13) are internally provided with encoder (15), and the encoder (15) uses serial data communication side Formula, the input of the encoder (15) is also associated with fingerprint identification module (14).
2. a kind of mobile phone flashlight identity authorization system according to claim 1, it is characterised in that:The man-machine interaction mould Block (4) includes LCDs (6) and control button (5).
3. a kind of mobile phone flashlight identity authorization system according to claim 1, it is characterised in that:The power module (3) 5V mode powers are turned using 220V.
4. a kind of mobile phone flashlight identity authorization system according to claim 1, it is characterised in that:The power module (3) stable DC source is to allow input voltage to first pass through voltage transformer, then by commutated network, and then network is most after filtering Afterwards by voltage stabilizing network, using full-wave rectifying circuit as commutated network, using polar capacitor as filter network, using fixed three End integrated stable voltage circuit 7805 and 7905 designs and produces the ambipolar D.C. regulated power supply of continuously adjustabe.
5. a kind of mobile phone flashlight identity authorization system according to claim 1, it is characterised in that:The voice guard (7) alarm signal is sent using buzzer.
6. a kind of mobile phone flashlight identity authorization system according to claim 1, it is characterised in that:The single-chip microcomputer control Device (2) is also associated with decoder module (16).
CN201710364883.8A 2017-05-22 2017-05-22 A kind of mobile phone flashlight identity authorization system Pending CN107086877A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710364883.8A CN107086877A (en) 2017-05-22 2017-05-22 A kind of mobile phone flashlight identity authorization system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710364883.8A CN107086877A (en) 2017-05-22 2017-05-22 A kind of mobile phone flashlight identity authorization system

Publications (1)

Publication Number Publication Date
CN107086877A true CN107086877A (en) 2017-08-22

Family

ID=59608271

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710364883.8A Pending CN107086877A (en) 2017-05-22 2017-05-22 A kind of mobile phone flashlight identity authorization system

Country Status (1)

Country Link
CN (1) CN107086877A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737231A (en) * 2012-05-30 2012-10-17 深圳光启创新技术有限公司 Visible light communication-based fingerprint verification system and method
CN103701604A (en) * 2013-12-18 2014-04-02 清华大学 Identity-authenticating method and system based on mobile-phone screen
CN203606914U (en) * 2013-10-31 2014-05-21 滨州学院 Infrared alarm based on single-chip microcomputer
CN104952135A (en) * 2015-07-10 2015-09-30 徐林 Intelligent terminal light-operated door lock system and application method
CN105957208A (en) * 2016-06-12 2016-09-21 河北驰凯科技有限公司 Smartphone flashlight-controlled light-operated anti-theft lock and unlocking method
CN205622715U (en) * 2016-04-29 2016-10-05 西安科技大学 Cell -phone flash light unblock system
CN205788363U (en) * 2016-05-25 2016-12-07 象山赛柏斯智能科技有限公司 A kind of multiple authentication Gate-ban Monitoring System of Home House
CN205788364U (en) * 2016-05-25 2016-12-07 象山赛柏斯智能科技有限公司 A kind of Smart Home security alarm gate control system
CN206728004U (en) * 2017-05-22 2017-12-08 安徽师范大学 A kind of mobile phone flashlight identity authorization system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102737231A (en) * 2012-05-30 2012-10-17 深圳光启创新技术有限公司 Visible light communication-based fingerprint verification system and method
CN203606914U (en) * 2013-10-31 2014-05-21 滨州学院 Infrared alarm based on single-chip microcomputer
CN103701604A (en) * 2013-12-18 2014-04-02 清华大学 Identity-authenticating method and system based on mobile-phone screen
CN104952135A (en) * 2015-07-10 2015-09-30 徐林 Intelligent terminal light-operated door lock system and application method
CN205622715U (en) * 2016-04-29 2016-10-05 西安科技大学 Cell -phone flash light unblock system
CN205788363U (en) * 2016-05-25 2016-12-07 象山赛柏斯智能科技有限公司 A kind of multiple authentication Gate-ban Monitoring System of Home House
CN205788364U (en) * 2016-05-25 2016-12-07 象山赛柏斯智能科技有限公司 A kind of Smart Home security alarm gate control system
CN105957208A (en) * 2016-06-12 2016-09-21 河北驰凯科技有限公司 Smartphone flashlight-controlled light-operated anti-theft lock and unlocking method
CN206728004U (en) * 2017-05-22 2017-12-08 安徽师范大学 A kind of mobile phone flashlight identity authorization system

Similar Documents

Publication Publication Date Title
CN103729926B (en) Based on the control method of the control of bluetooth access control system of remote authorization of intelligent terminal
CN103660715B (en) A kind of lettering pen
CN105809794B (en) Internet of Things smart lock indoor controller
CN206728004U (en) A kind of mobile phone flashlight identity authorization system
CN205665756U (en) Bluetooth entrance guard on -off controller system based on little letter control
CN107086877A (en) A kind of mobile phone flashlight identity authorization system
CN204795727U (en) Bluetooth communication intelligence house switching system
CN209216280U (en) A kind of multi-protocol conversion device
CN205582052U (en) Thing networking intelligence lock indoor control ware
CN104463316A (en) Visible-light bidirectional recognition passive tag and reader-writer device
CN205301568U (en) Intelligent ammeter detection module based on bluetooth communication and 485 communications
CN205665761U (en) Intelligent access control system based on bluetooth module
CN106534699A (en) Method for outputting configuration information of IP camera through indication lamp, and IP camera
CN209460839U (en) A kind of control assembly of fingerprint decoding coded lock
CN105357569A (en) Intelligent, bidirectional and multi-functional television remote controller
CN202663402U (en) Visible light communication system based on time division multiple access
CN201489658U (en) Remote control system and remote control light utilizing same
CN204130177U (en) A kind of portable hard drive closely realizing data transmission
CN203608365U (en) Wireless switch
CN107161103A (en) A kind of multifunctional communication control system
CN103618840A (en) Water heater device based on remote control of mobile phone
CN203422736U (en) Electronic access controller and implementation device for interaction between electronic access controller and general electronic equipment
CN208299148U (en) A kind of cell phone intelligent data line
CN202956652U (en) Programmable wireless multi-channel household power intelligent control system
CN205750439U (en) Intelligent home control device based on ARM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170822

RJ01 Rejection of invention patent application after publication