CN109448179A - A kind of intelligent door lock equipment and its carry out identity authentication method - Google Patents

A kind of intelligent door lock equipment and its carry out identity authentication method Download PDF

Info

Publication number
CN109448179A
CN109448179A CN201811197280.4A CN201811197280A CN109448179A CN 109448179 A CN109448179 A CN 109448179A CN 201811197280 A CN201811197280 A CN 201811197280A CN 109448179 A CN109448179 A CN 109448179A
Authority
CN
China
Prior art keywords
door lock
intelligent door
identification module
user
sensor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811197280.4A
Other languages
Chinese (zh)
Inventor
董明珠
谭建明
李绍斌
李坤
宋德超
陈道远
彭磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201811197280.4A priority Critical patent/CN109448179A/en
Publication of CN109448179A publication Critical patent/CN109448179A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a kind of intelligent door lock equipment and its identity authentication method is carried out, the process of authentication identification can be carried out to user for making user without waiting for identification module initialized power up, effectively shorten the time that user opens intelligent door lock.This method comprises: detecting whether that user enters in the preset range around the intelligent door lock equipment by sensor;When confirmly detecting user into the preset range around the intelligent door lock equipment, start to power on to identification module;When receiving the identity information of user's input, authentication is carried out to the identity information by the identification module for completing to power on.

Description

A kind of intelligent door lock equipment and its carry out identity authentication method
Technical field
The present invention relates to intelligent door lock equipment more particularly to a kind of intelligent door lock equipment and its sides of progress authentication Method.
Background technique
Intelligent door lock equipment is to be set using the intelligence of the unlockings such as all kinds of contacts, non-contact, remote control key, card, mouth, password Standby, these intelligent door lock equipment can provide unlocking memory and inquire to facilitate user management key to guarantee intelligent door lock equipment Safety, therefore have compared with High Security Level anti-counterfeiting characteristic, generally hotel etc. have large fluidity public services in use.But The generally existing following defect of smart lock in the prior art:
Door lock in the market has all done the sleep processing of low-power consumption, and enter after sleep can to electric under identification module, from And cut off the connection of the processor and identification module of door latch device, user by touching door lock for door lock from sleep mode wakeup, Identification module starts initialized power up after wake-up, powers on rear identification module and just enters identification state, user powers in waiting at this time Just start to carry out authentication afterwards, i.e. user needs just to can be carried out authentication identification after first waiting identification module initialized power up Process, so can to a kind of intelligent door lock recognition speed of user slow, unresponsive feeling.
Summary of the invention
The present invention provides a kind of intelligent door lock equipment and its carries out identity authentication method, and family can be used and without waiting for Identification module initialized power up can carry out the process of authentication identification to user, effectively shorten user and open intelligent door lock Time.
The present invention provides a kind of intelligent door lock equipment progress identity authentication method, this method comprises:
Detect whether that user enters in the preset range around above-mentioned intelligent door lock equipment by sensor;
When confirmly detecting user into the preset range around above-mentioned intelligent door lock equipment, start to identification Module powers on;
When receiving the identity information of user's input, by complete the identification module that powers on to above-mentioned identity information into Row authentication.
The present invention provides a kind of intelligent door lock equipment for carrying out authentication, which includes: processor and memory, Wherein, above-mentioned memory is stored with program code, when above procedure code is executed by above-mentioned processor, so that above-mentioned processor Specifically for executing following steps:
Detect whether that user enters in the preset range around above-mentioned intelligent door lock equipment by sensor;
When confirmly detecting user into the preset range around above-mentioned intelligent door lock equipment, start to identification Module powers on;
When receiving the identity information of user's input, by complete the identification module that powers on to above-mentioned identity information into Row authentication.
A kind of intelligent door lock equipment of the embodiment of the present invention and its identity authentication method is carried out, it is specific following beneficial to effect Fruit:
It is powered in advance to the identification module of intelligent door lock equipment in the embodiment of the present invention using sensor, wakes up intelligence in user When energy door lock enters identification proofing state, identification module has been completed to re-power, and identification module can without waiting at this time Starting, which powers on, can be carried out identification verifying, save the time of user's waiting;Since user can save unlatching intelligent door lock The time of equipment, then identification module can immediately enter dormant state to save intelligent door lock after intelligent door lock is closed Power consumption.
Detailed description of the invention
Fig. 1 is that a kind of intelligent door lock equipment carries out identity authentication method figure;
Fig. 2 is a kind of the step of intelligent door lock equipment carries out authentication figure;
Fig. 3 is a kind of intelligent door lock equipment drawing for carrying out authentication;
Fig. 4 is a kind of intelligent door lock unit figure for carrying out authentication.
Specific embodiment
To make the objectives, technical solutions, and advantages of the present invention clearer, below in conjunction with attached drawing to the present invention make into It is described in detail to one step, it is clear that described embodiments are only a part of the embodiments of the present invention, rather than whole implementation Example.Based on the embodiments of the present invention, obtained by those of ordinary skill in the art without making creative efforts All other embodiment, shall fall within the protection scope of the present invention.
Embodiment one
The present invention provides a kind of intelligent door lock equipment progress identity authentication method, which includes being used for body The identification module of part identification, as shown in Figure 1, comprising:
Step 101: detecting whether that user enters in the preset range around above-mentioned intelligent door lock equipment by sensor;
The sensor is mountable in above-mentioned intelligent door lock equipment, or is installed on away from intelligent door lock equipment a certain range Place, and above-mentioned intelligent door lock equipment can receive the sensor transmission sensor signal.The sensor is used for Sensor signal is launched outward in a certain range, if the preset range for having user to enter above-mentioned intelligent door lock equipment, the sensing The sensor signal sensed is sent the sensor by device, is sent to the sensor signal received by the sensor Above-mentioned intelligent door lock equipment judges whether there is the preset range that user enters above-mentioned intelligent door lock equipment by intelligent door lock equipment.
Step 102: when confirmly detecting user into the preset range around above-mentioned intelligent door lock equipment, start to Identification module powers on;
Step 103: when receiving the identity information of user's input, the identification module powered on by completion is to above-mentioned body Part information carries out authentication.
Above-mentioned intelligent door lock equipment includes identification module, and wherein identification module includes identity information acquisition mould Block, identity information identification module, identification module workflow is as follows in above-mentioned intelligent door lock equipment:
Identity information acquisition module in above-mentioned identification module is acquired the identity information of user, will collect User identity information be output to identity information identification module carry out user identity information identification, above-mentioned intelligent door lock is set The identity information of pre-stored user is matched with the identity information that identification module identifies in standby, above-mentioned intelligent door After lock device receives the successful match signal of identification module transmission, subscriber identity information is verified, and intelligent door lock is set It is standby to open.
Above-mentioned identification module has to pass through initialized power up before working normally, above-mentioned identity is known after initialized power up Other module is just into acquisition subscriber identity information and the process identified to subscriber identity information, in general, intelligent door lock is set Standby to power on when user wakes up door lock to identification module, when user carries out authentication, user needs that identity is waited to know Time that other module powers on needs and identification module are for identification the time required to user, and implementation provided by the invention Example, before identification module identifies user identity, the sensor signal sent by the sensor, above-mentioned intelligent door lock is Initialized power up is carried out to identification module, user carries out not having user to wait identification module during authentication The time powered on thinks that intelligent door lock equipment recognition speed is slow, unresponsive when improving user using intelligent door lock equipment Feel.
As optional embodiment, the sensor includes following any sensor: range sensor detection;Temperature passes Sensor detection;Sound transducer detection.Wherein, following several detection modes are had according to sensor difference:
Mode one detects user into above-mentioned intelligent door lock equipment week range sensor in the way of infrared detection In the preset range enclosed, when above-mentioned range sensor confirmly detects barrier, and barrier is at a distance from intelligent door lock equipment When less than pre-determined distance, user is confirmly detected into the preset range around above-mentioned intelligent door lock equipment, due to each body The time that part identification module needs initialized power up to restart is different, therefore needs to identify according to actual identity apart from preset range Module powers on the measurement of reboot time to determine, once powering on reboot time determines that the preset range of above-mentioned distance is with regard to true It is fixed.
As an alternative embodiment, above-mentioned range sensor can use dynamic detection mode, such as detect To apart from small the first setting value of Mr. Yu, and in the trend being just gradually reduced, when less than the second setting value, determine that user enters The preset range of intelligent door lock equipment.
Mode two detects temperature by function infrared in temperature sensor, when detecting temperature value in human temperature When spending in range, user is confirmly detected into the preset range around above-mentioned intelligent door lock equipment.
Mode three detects wave volume by sound transducer, when detecting wave volume within a preset range When, user is confirmly detected into the preset range around above-mentioned intelligent door lock equipment.
As an alternative embodiment, above-mentioned range sensor, temperature sensor are infrared sensor.
As an alternative embodiment, above-mentioned identification module, including following any module:
Fingerprint identification module;Face recognition module;Sound recognition module, sclera identification module or body temperature identification module.
According to the difference of above-mentioned identification module, the mode of identification module identification user identity is divided into following several Kind:
Mode one identifies user identity by fingerprint identification module, wherein fingerprint identification module includes acquisition fingerprint mould Block, identification fingerprint module.Acquisition fingerprint module is used to acquire the finger print information of user, and collected finger print information is input to knowledge Other fingerprint module, according to the progress of the finger print information for the finger print information and input for storing user in intelligent door lock equipment in advance Match, after successful match, subscriber authentication passes through, and door lock is opened.
Mode two identifies user identity by face recognition module, wherein face recognition module includes acquisition face mould Block, identification face module.The face information that face module acquires user by built-in camera function is acquired, by collected people Face information input is to identification face module, according to the face information and input for storing user in intelligent door lock equipment in advance Face information is matched, and after successful match, subscriber authentication passes through, and door lock is opened.
Mode three identifies user identity, the sound recognition module sound different by different user by sound recognition module Line information to carry out voice recognition to different users.Wherein, sound recognition module includes acquisition sound module, identification sound mould Block.Acquisition sound module is used to acquire the voiceprint of user, and collected voiceprint is input to identification sound module, root It is matched according to the voiceprint for storing user in intelligent door lock equipment in advance with the voiceprint of input, successful match Afterwards, subscriber authentication passes through, and door lock is opened.
Mode four identifies user identity by sclera identification module, wherein sclera identification module includes acquisition sclera mould Block, identification sclera module.Acquisition sclera module is used to acquire the sclera information of user, by collected sclera information input to knowledge Other sclera module, according to the progress of the sclera information for the sclera information and input for storing user in intelligent door lock equipment in advance Match, after successful match, subscriber authentication passes through, and door lock is opened.
Mode five identifies user identity by body temperature identification module, wherein body temperature identification module includes acquisition body temperature mould Block, identification body temperature module.Acquisition body temperature module is used to acquire the body temperature information of user, and collected body temperature information is input to knowledge Complicated variant temperature module, according to the progress of the body temperature information for the body temperature information and input for storing user in intelligent door lock equipment in advance Match, after successful match, subscriber authentication passes through, and door lock is opened.
Wherein above-mentioned identification module attribute all having the same, that is, requiring could be by initialized power up process The process of row identification.For example, fingerprint identification module initialized power up process needs 250ms, acquisition fingerprinting process needs 250ms, identification fingerprinting process needs 250ms, in general, to wait when user carries out identification when acquiring fingerprinting process Fingerprint identification module initialized power up, i.e. waiting 500ms, identification fingerprinting process wait 250ms, and user carries out identification at this time 750ms has been waited, and the time that the embodiment of the present invention needs initialized power up process carries out user in fingerprint identification module Complete before fingerprint collecting, user only needs to wait the 250ms of fingerprint collecting and the 250ms of fingerprint recognition at this time, i.e., user into Row identification has waited 500ms, therefore, the embodiment of the present invention save user using fingerprint recognition open intelligent door lock when Between.
In conclusion the present invention by the sensor detect user enter above-mentioned intelligent door lock equipment around it is pre- If when in range, starting to give identification module initialized power up, shortens user and carry out waiting when door lock identification verifying is opened The process of identification module initialized power up improves user to the experience sense of intelligent door lock equipment.In addition, due to user's energy It is enough to save the time for opening intelligent door lock equipment, then identification module can immediately enter dormant state after intelligent door lock is closed To save the power consumption of intelligent door lock.
Below using identification module as fingerprint identification module, for sensor uses range sensor, to above-mentioned implementation Example is described in detail, and implementation steps are as shown in Figure 2:
Step 201: intelligent door lock enters sleep state;
Intelligent door lock equipment user without operation after a certain period of time or user by instruction triggers intelligent door lock enter sleep Dormancy state, and trigger electric under fingerprint identification module.
Step 202: intelligent door lock detects that barrier enters the specified model of intelligent door lock equipment by range sensor It encloses;
Above-mentioned barrier can be user or user's finger, and above-mentioned specified range can be according to above-mentioned identification module not Different specified ranges is defined respectively together, such as identification module is specifically defined as fingerprint identification module in the present embodiment, When identifying user identity by fingerprint identification module, above-mentioned range sensor detects user's finger apart from 2-10 lis of intelligent door lock Meter Shi, intelligent door lock are sent to the instruction that identification module powers on;
If above-mentioned identification module is face recognition module, when identifying user identity by face recognition module, When above-mentioned range sensor detects 1 meter of user distance intelligent door lock, intelligent door lock is sent to the finger that identification module powers on It enables;
Above-mentioned distance to a declared goal has and is not limited to above-mentioned distance to a declared goal.
Step 203: intelligent door lock carries out initialized power up to fingerprint identification module;
At the end of initialized power up, into identification state, identity information can be carried out in time when receiving identity information Processing.
Step 204: user inputs finger print information, and intelligent door lock fingerprint identification module acquires the finger print information of user;
Due to being powered in advance to fingerprint identification module, when receiving the identity information of user's input, fingerprint identification module Initialized power up is over;
Step 205: intelligent door lock verifies user identity by fingerprint identification module;
Specifically, fingerprint identification module is stored with fingerprint template, and received finger print information is matched with fingerprint template Mode verify;
Step 206: after fingerprint identification module recognition and verification successful match, subscriber authentication passes through, intelligent door lock It opens;
Step 207: intelligent door lock is closed, and intelligent door lock is without execution step 201 after operation 2s.
Embodiment two
Based on the same inventive concept, a kind of intelligent door lock equipment for carrying out authentication is provided in the embodiment of the present invention, The specific implementation of the equipment can be found in the description of embodiment of the method part, and overlaps will not be repeated.
As shown in figure 3, the equipment is made of processor 301 and memory 302, memory 302 stores program code, when upper When stating program code by the execution of processor 301, so that processor 301 is specifically used for executing following steps:
Detect whether that user enters in the preset range around above-mentioned intelligent door lock equipment by sensor;
When confirmly detecting user into the preset range around above-mentioned intelligent door lock equipment, start to identification Module powers on;
When receiving the identity information of user's input, by complete the identification module that powers on to above-mentioned identity information into Row authentication.
As an alternative embodiment, the sensor includes following any sensor: range sensor detection;Temperature Spend sensor detection;Sound transducer detection.Wherein, according to sensor difference, the sensor has following several detection modes:
As an alternative embodiment, above-mentioned range sensor, temperature sensor are infrared sensor.
As an alternative embodiment, upload process device 301 has confirmly detected user into the intelligent door lock In preset range around equipment, it is used for:
By range sensor, confirmly detect barrier, and barrier be less than at a distance from intelligent door lock equipment it is default Apart from when, confirmly detect user into the preset range around the intelligent door lock equipment.
As an alternative embodiment, above-mentioned identification module includes following any module:
Fingerprint identification module;Face recognition module;Sound recognition module, sclera identification module or body temperature identification module.
Embodiment three
The embodiment of the present invention also provides a kind of equipment of intelligent door lock for carrying out authentication, and the specific implementation of the equipment can Referring to the description of embodiment of the method part, overlaps will not be repeated.
As shown in figure 4, above equipment includes with lower unit:
Sensor detection unit 401, for having detected whether that user enters above-mentioned intelligent door lock equipment week by sensor In the preset range enclosed;
Upper electric unit 402 enters in the preset range around above-mentioned intelligent door lock equipment for confirmly detecting user When, start to power on to identification module;
Identity authenticating unit 403 passes through the identification for completing to power on when for receiving the identity information of user's input Module carries out authentication to above-mentioned identity information.
Optionally, the sensor includes following any sensor:
Range sensor detection;Temperature sensor detection;Sound transducer detection.
Optionally, above-mentioned range sensor, temperature sensor are infrared sensor.
Optionally, upper electric unit 402 confirmly detects user into the preset range around the intelligent door lock equipment It is interior, comprising:
By range sensor, confirmly detect barrier, and barrier be less than at a distance from intelligent door lock equipment it is default Apart from when, confirmly detect user into the preset range around the intelligent door lock equipment.
Optionally, above-mentioned identification module, including following any module:
Fingerprint identification module;Face recognition module;Sound recognition module, sclera identification module or body temperature identification module.
It should be understood by those skilled in the art that, the embodiment of the present invention can provide as method, system or computer program Product.Therefore, complete hardware embodiment, complete software embodiment or reality combining software and hardware aspects can be used in the present invention Apply the form of example.Moreover, it wherein includes the computer of computer usable program code that the present invention, which can be used in one or more, The shape for the computer program product implemented in usable storage medium (including but not limited to magnetic disk storage and optical memory etc.) Formula.
The present invention be referring to according to the method for the embodiment of the present invention, the process of equipment (system) and computer program product Figure and/or block diagram describe.It should be understood that every one stream in flowchart and/or the block diagram can be realized by computer program instructions The combination of process and/or box in journey and/or box and flowchart and/or the block diagram.It can provide these computer programs Instruct the processor of general purpose computer, special purpose computer, Embedded Processor or other programmable data processing devices to produce A raw machine, so that being generated by the instruction that computer or the processor of other programmable data processing devices execute for real The equipment for the function of being specified in present one or more flows of the flowchart and/or one or more blocks of the block diagram.
These computer program instructions, which may also be stored in, is able to guide computer or other programmable data processing devices with spy Determine in the computer-readable memory that mode works, so that it includes referring to that instruction stored in the computer readable memory, which generates, Enable the manufacture of equipment, the commander equipment realize in one box of one or more flows of the flowchart and/or block diagram or The function of being specified in multiple boxes.
These computer program instructions also can be loaded onto a computer or other programmable data processing device, so that counting Series of operation steps are executed on calculation machine or other programmable devices to generate computer implemented processing, thus in computer or The instruction executed on other programmable devices is provided for realizing in one or more flows of the flowchart and/or block diagram one The step of function of being specified in a box or multiple boxes.
Obviously, various changes and modifications can be made to the invention without departing from essence of the invention by those skilled in the art Mind and range.In this way, if these modifications and changes of the present invention belongs to the range of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to include these modifications and variations.

Claims (10)

1. a kind of intelligent door lock equipment carries out identity authentication method, which is characterized in that this method comprises:
Detect whether that user enters in the preset range around the intelligent door lock equipment by sensor;
When confirmly detecting user into the preset range around the intelligent door lock equipment, start to identification module It powers on;
When receiving the identity information of user's input, body is carried out to the identity information by the identification module for completing to power on Part verifying.
2. the method according to claim 1, wherein the sensor includes following any sensor:
Range sensor detection;Temperature sensor detection;Sound transducer detection.
3. according to the method described in claim 2, it is characterized in that, the range sensor, temperature sensor are infrared sensing Device.
4. according to the method in claim 2 or 3, which is characterized in that confirmly detected user into the intelligent door lock In preset range around equipment, comprising:
By range sensor, barrier is confirmly detected, and barrier is less than pre-determined distance at a distance from intelligent door lock equipment When, user is confirmly detected into the preset range around the intelligent door lock equipment.
5. the method according to claim 1, wherein the identification module, including following any module:
Fingerprint identification module;Face recognition module;Sound recognition module, sclera identification module or body temperature identification module.
6. it is a kind of carry out authentication intelligent door lock equipment, which is characterized in that the intelligent door lock equipment include: processor and Memory, wherein the memory is stored with program code, when said program code is executed by the processor, so that institute It states processor and executes following steps:
Detect whether that user enters in the preset range around the intelligent door lock equipment by sensor;
When confirmly detecting user into the preset range around the intelligent door lock equipment, start to identification module It powers on;
When receiving the identity information of user's input, body is carried out to the identity information by the identification module for completing to power on Part verifying.
7. equipment according to claim 6, which is characterized in that the sensor includes following any sensor:
Range sensor detection;Temperature sensor detection;Sound transducer detection.
8. equipment according to claim 7, which is characterized in that institute's range sensor, temperature sensor are infrared sensor.
9. equipment according to claim 7 or 8, which is characterized in that the processor is specifically used for executing following steps:
By range sensor, barrier is confirmly detected, and barrier is less than pre-determined distance at a distance from intelligent door lock equipment When, user is confirmly detected into the preset range around the intelligent door lock equipment.
10. equipment according to claim 6, which is characterized in that the identification module, including following any module:
Fingerprint identification module;Face recognition module;Sound recognition module, sclera identification module or body temperature identification module.
CN201811197280.4A 2018-10-15 2018-10-15 A kind of intelligent door lock equipment and its carry out identity authentication method Pending CN109448179A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811197280.4A CN109448179A (en) 2018-10-15 2018-10-15 A kind of intelligent door lock equipment and its carry out identity authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811197280.4A CN109448179A (en) 2018-10-15 2018-10-15 A kind of intelligent door lock equipment and its carry out identity authentication method

Publications (1)

Publication Number Publication Date
CN109448179A true CN109448179A (en) 2019-03-08

Family

ID=65544957

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811197280.4A Pending CN109448179A (en) 2018-10-15 2018-10-15 A kind of intelligent door lock equipment and its carry out identity authentication method

Country Status (1)

Country Link
CN (1) CN109448179A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110246259A (en) * 2019-07-08 2019-09-17 广东科徕尼智能科技有限公司 Based on microwave induced intelligent door lock system and microwave induced control method
CN111508128A (en) * 2020-04-26 2020-08-07 珠海格力电器股份有限公司 Access control method, access control system, storage medium and electronic equipment
CN111540105A (en) * 2020-04-09 2020-08-14 北京捷通华声科技股份有限公司 Method, system, equipment and storage medium for controlling access control
CN111815808A (en) * 2020-05-29 2020-10-23 欧菲微电子技术有限公司 Distance sensor, intelligent lock and control method of intelligent lock
CN113012317A (en) * 2019-12-20 2021-06-22 云丁网络技术(北京)有限公司 Identity confirmation equipment
CN115966041A (en) * 2022-12-05 2023-04-14 云丁网络技术(北京)有限公司 Verification display method and device of intelligent door lock and intelligent door lock
CN117193862A (en) * 2023-09-05 2023-12-08 同舟电子(重庆)有限公司 Integrated computer convenient to use

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886658A (en) * 2014-01-28 2014-06-25 北京中科虹霸科技有限公司 Multi-modal biometric recognition-based distributed internet-of-things lock equipment and unlocking method thereof
CN105590363A (en) * 2016-02-29 2016-05-18 云丁网络技术(北京)有限公司 Method for unlocking intelligent door lock based on distance change induction and intelligent door lock system thereof
US9361742B2 (en) * 2014-10-28 2016-06-07 Joze Pececnik Highly secure combination lock system
CN205880969U (en) * 2016-07-28 2017-01-11 北京虹娘科技有限公司 Intelligent lock of iris identification system and this system of application
CN107578519A (en) * 2017-10-24 2018-01-12 北京樱桃智心科技有限公司 A kind of intelligent access control system and intelligent entrance guard method for unlocking
CN108193951A (en) * 2017-12-25 2018-06-22 北京数字天域科技有限责任公司 Wireless communication awakening method, device and intelligent door lock, door applied to smart lock
CN108198302A (en) * 2017-12-29 2018-06-22 移康智能科技(上海)股份有限公司 The method for unlocking and intelligent door lock of a kind of intelligent door lock

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103886658A (en) * 2014-01-28 2014-06-25 北京中科虹霸科技有限公司 Multi-modal biometric recognition-based distributed internet-of-things lock equipment and unlocking method thereof
US9361742B2 (en) * 2014-10-28 2016-06-07 Joze Pececnik Highly secure combination lock system
CN105590363A (en) * 2016-02-29 2016-05-18 云丁网络技术(北京)有限公司 Method for unlocking intelligent door lock based on distance change induction and intelligent door lock system thereof
CN205880969U (en) * 2016-07-28 2017-01-11 北京虹娘科技有限公司 Intelligent lock of iris identification system and this system of application
CN107578519A (en) * 2017-10-24 2018-01-12 北京樱桃智心科技有限公司 A kind of intelligent access control system and intelligent entrance guard method for unlocking
CN108193951A (en) * 2017-12-25 2018-06-22 北京数字天域科技有限责任公司 Wireless communication awakening method, device and intelligent door lock, door applied to smart lock
CN108198302A (en) * 2017-12-29 2018-06-22 移康智能科技(上海)股份有限公司 The method for unlocking and intelligent door lock of a kind of intelligent door lock

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张庭亮: "基于STM32的远程实景智能门锁的设计", 《无线互联科技》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110246259A (en) * 2019-07-08 2019-09-17 广东科徕尼智能科技有限公司 Based on microwave induced intelligent door lock system and microwave induced control method
CN113012317A (en) * 2019-12-20 2021-06-22 云丁网络技术(北京)有限公司 Identity confirmation equipment
CN111540105A (en) * 2020-04-09 2020-08-14 北京捷通华声科技股份有限公司 Method, system, equipment and storage medium for controlling access control
CN111508128A (en) * 2020-04-26 2020-08-07 珠海格力电器股份有限公司 Access control method, access control system, storage medium and electronic equipment
CN111815808A (en) * 2020-05-29 2020-10-23 欧菲微电子技术有限公司 Distance sensor, intelligent lock and control method of intelligent lock
CN115966041A (en) * 2022-12-05 2023-04-14 云丁网络技术(北京)有限公司 Verification display method and device of intelligent door lock and intelligent door lock
CN117193862A (en) * 2023-09-05 2023-12-08 同舟电子(重庆)有限公司 Integrated computer convenient to use
CN117193862B (en) * 2023-09-05 2024-04-19 同舟电子(重庆)有限公司 Integrated computer convenient to use

Similar Documents

Publication Publication Date Title
CN109448179A (en) A kind of intelligent door lock equipment and its carry out identity authentication method
US10970516B2 (en) Systems and methods for biometric recognition
CN107578519A (en) A kind of intelligent access control system and intelligent entrance guard method for unlocking
CN103324909B (en) Facial feature detection
CN109727344A (en) 3D Intelligent door lock capable of recognizing face and 3D face unlocking method
JP2020194563A (en) Multiple application chip card with biometric authentication
CN108734838B (en) Intelligent lock with video-based biological feature verification device
CN103167160A (en) System and method for achieving awakening and unlocking of mobile phone based on technology of temperature sense and human face recognition
CN108701383A (en) Attack resistance bio-identification authorization device
US20150170014A1 (en) Method for facilitating payment with a programmable payment card
CN105164688B (en) Bioassay for certification and is touched into differentiation
CN107292147A (en) A kind of data processing method, device and intelligent terminal
US20210287221A1 (en) Systems and methods for active signature detection
CN109564601A (en) Starting-up method and equipment based on fingerprint recognition
CN107680224A (en) Control method for door lock and device
CN110399708A (en) A kind of dual-identity authentication method, apparatus and electronic equipment
US11216640B2 (en) Method and system for transitioning a device controller of an electronic device from an at least partly inactive mode to an at least partly active mode
CN109254661A (en) Image display method, device, storage medium and electronic equipment
CN114987389A (en) Vehicle control system, method, device, equipment and medium
WO2018098765A1 (en) Method and apparatus for launching application program, terminal device and terminal system
CN109960910A (en) Method of speech processing, device, storage medium and terminal device
CN109359447B (en) Equipment unlocking control method and device and electronic equipment
CN113724421B (en) Fingerprint module, fingerprint identification system, control method and intelligent lock
CN107358080A (en) The social networking application software login method and terminal of terminal
CN208954179U (en) The electronic lock of recognition of face and fingerprint combination verifying

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190308

RJ01 Rejection of invention patent application after publication