CN109906297B - Electronic lock device and electronic lock system - Google Patents

Electronic lock device and electronic lock system Download PDF

Info

Publication number
CN109906297B
CN109906297B CN201780064735.2A CN201780064735A CN109906297B CN 109906297 B CN109906297 B CN 109906297B CN 201780064735 A CN201780064735 A CN 201780064735A CN 109906297 B CN109906297 B CN 109906297B
Authority
CN
China
Prior art keywords
control unit
electronic lock
lock
key
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201780064735.2A
Other languages
Chinese (zh)
Other versions
CN109906297A (en
Inventor
菅原隆行
西尾昭彦
吉田达哉
丸冈正典
川上雄
栗田昌典
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Intellectual Property Management Co Ltd
Original Assignee
Panasonic Intellectual Property Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Panasonic Intellectual Property Management Co Ltd filed Critical Panasonic Intellectual Property Management Co Ltd
Publication of CN109906297A publication Critical patent/CN109906297A/en
Application granted granted Critical
Publication of CN109906297B publication Critical patent/CN109906297B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B1/00Knobs or handles for wings; Knobs, handles, or press buttons for locks or latches on wings
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B49/00Electric permutation locks; Circuits therefor ; Mechanical aspects of electronic locks; Mechanical keys therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00365Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks in combination with a wake-up circuit
    • G07C2009/0038Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks in combination with a wake-up circuit whereby the wake-up circuit is situated in the keyless data carrier

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention aims to reduce the power consumption of an electronic lock device. The electronic lock device (1) includes a lock-side communication unit (communication unit) (11), a lock-side operation unit (operation unit) (12), a lock drive unit (13), and a lock-side control unit (control unit) (14). The lock-side control unit (14) performs authentication in a state in which a connection with the key device (2) is established, and performs specific processing corresponding to an operation input or a command from the key device (2) when the authentication is successful. The lock side control unit (14) operates in the first mode until an operation input is received, and starts operating in the second mode upon receiving the operation input. A lock side control unit (14) periodically performs a first transmission process and a first reception process in a first mode, and performs a second transmission process and a second reception process in a second mode, regardless of the interval between the first transmission process and the first reception process.

Description

Electronic lock device and electronic lock system
Technical Field
The present invention relates generally to an electronic lock device and an electronic lock system, and more particularly to an electronic lock device and an electronic lock system for electrically closing or opening a lock equipped to a doorway of a building.
Background
An electronic lock system for electrically closing or opening a lock equipped to a doorway of a building is provided (for example, see patent document 1). The electronic lock system disclosed in patent document 1 includes an electronic lock device and a mobile device. The electronic lock device includes a first communication unit, a driving unit for driving the lock, a control unit, and a sensing unit for detecting the presence or absence of a person. The mobile device includes a memory and a second communication unit. The second communication unit establishes short-range wireless communication with the first communication unit via an electromagnetic field or radio waves. Authentication information required to close or open the lock is registered in advance using a memory of the mobile device. In a memory used by a control unit of an electronic lock device, authentication information assigned to a mobile device authorized to close or open a lock is registered in advance.
In the case where the mobile device storing the authentication information enters a communication range defined around the door, the first communication unit wirelessly communicates with the mobile device to acquire the authentication information from the mobile device. In a case where the first communication unit successfully authenticates the mobile device with the acquired authentication information, and the sensing unit detects the presence of a person, the control unit instructs the drive unit to open the lock.
Recently, in known electronic lock systems such as this, there is an increasing demand for reducing the power consumption of the electronic lock device.
Documents of the prior art
Patent document
Patent document 1: japanese patent laid-open No. 2016 + 30894
Disclosure of Invention
Therefore, in view of the above background, an object of the present invention is to provide an electronic lock device and an electronic lock system capable of reducing power consumption.
An electronic lock device according to an aspect of the present invention includes: a communication unit capable of communicating with the key device; an operation unit configured to accept an operation input provided by a person; a lock driving unit configured to electrically close or open a lock equipped with an opening and closing member at an opening portion of a building; and a control unit configured to control the communication unit and the lock driving unit, the control unit being configured to: performing authentication in a case of being connected to the key device, and performing specific processing corresponding to the operation input or a command from the key device in a case of the authentication being successfully performed, the control unit being configured to: operating in a first mode unless the operation unit accepts the operation input, and starting operating in a second mode if the operation unit accepts the operation input, the control unit being configured to: in the first mode, periodically performing first transmission processing and first reception processing, the first transmission processing including causing the communication unit to transmit an inquiry signal to inquire whether there is any command for the key apparatus, the first reception processing including controlling the communication unit so that the communication unit maintains a reception state of waiting for an incoming signal for a predetermined amount of time after the first transmission processing is performed, and the control unit being configured to: in the second mode, regardless of an interval between the first transmission process and the first reception process, a second transmission process and a second reception process are performed, the second transmission process including causing the communication unit to transmit a connection request signal requesting connection to the key device, and the second reception process including controlling the communication unit so that the communication unit maintains the reception state for a predetermined amount of time after the second transmission process is performed.
An electronic lock system according to another aspect of the present invention includes: the electronic lock device described above; and a key device. The key device is configured to perform the authentication with the electronic lock device by communicating with the electronic lock device.
Drawings
Fig. 1 is a block diagram showing an electronic lock device and an electronic lock system according to a first embodiment of the present invention.
Fig. 2 is a schematic diagram showing an exemplary application of the electronic lock device and the electronic lock system.
Fig. 3 is a sequence diagram showing a first mode of the electronic lock device in the electronic lock system.
Fig. 4 is a sequence diagram showing a second mode of the electronic lock device in the electronic lock system.
Fig. 5 is a sequence diagram showing how the electronic lock device ends the operation of the second mode in the electronic lock system.
Fig. 6 is a sequence diagram showing a third mode of the electronic lock device and the electronic lock device in the electronic lock system according to the second embodiment of the present invention.
Detailed Description
(first embodiment)
(1) Overview
First, before explaining the electronic lock device 1 and the electronic lock system 100 according to the first embodiment, an outline of the electronic lock system 100 according to the first embodiment will be explained. As shown in fig. 1, an electronic lock system 100 according to the present embodiment includes an electronic lock device 1 and a key device 2.
The electronic lock device 1 is a device for locking an opening/closing member 4 provided in an opening (such as a doorway) of a building 3. As used herein, "opening and closing member 4" refers to a door or window that separates the inside of the building 3 (hereinafter referred to as "interior 31") from the outside of the building 3 (hereinafter referred to as "exterior 32"), and may be, for example, a main entrance door, a back door, or a patio door. The electronic lock device 1 is mounted on the opening and closing member 4. In the present embodiment, the electronic lock device 1 is configured to be able to communicate with the key device 2, and electrically switch the state of the opening and closing member 4 from the locked state to the unlocked state and vice versa by communicating with the key device 2.
The key device 2 has a function of communicating with the electronic lock device 1. In the present embodiment, the communication method between the electronic lock device 1 and the key device 2 is wireless communication via radio waves. In addition, in the present embodiment, both the electronic lock device 1 and the key device 2 are of a battery-powered type. Further, in the present embodiment, the key device 2 is configured in a tag shape attachable to a bag or any other type of personal item that the user 5 carries. In the following description of the exemplary embodiment, the building 3 is a single family house, and the user 5 is one of the persons who live in the building 3 who hold the key device 2.
In the electronic lock system 10, the electronic lock device 1 can lock or unlock the opening/closing member 4 by causing the key device 2 to transmit a terminal ID (identification) stored in advance in the key device 2 to the electronic lock device 1. That is, successful authentication of the terminal ID of the key device 2 through communication established between the electronic lock device 1 and the key device 2 makes the electronic lock device 1 ready to lock or unlock the opening and closing member 4. In the present embodiment, the electronic lock device 1 allows the user to provide an operation input via the electronic lock device 1 or the key device 2, and then perform authentication. Then, once the authentication is successfully performed, the electronic lock device 1 locks (or unlocks) the opening and closing member 4. As a result, the electronic lock device 1 performs an unlocking operation to switch from the locked state to the unlocked state or a locking operation to switch from the unlocked state to the locked state by communication with the key device 2.
(2) Structure of the product
Next, the structures of the electronic lock device 1 and the key device 2 in the electronic lock system 100 according to the present embodiment will be described in detail with reference to fig. 1 and 2.
As shown in fig. 1, the electronic lock device 1 includes a lock-side communication unit 11, a lock-side operation unit 12, a lock drive unit 13, a lock-side control unit 14, and a battery 15. The electronic lock device 1 may be built in a door (such as a main entrance/exit door or the like) serving as an exemplary opening/closing member 4. The battery 15 is a secondary battery that supplies electric power to operate the electronic lock device 1. The battery 15 may or may not be a constituent element of the electronic lock device 1.
The lock-side communication unit 11 is configured to be able to communicate with (the key-side communication unit 21 of) the key device 2. The communication method between the lock-side communication unit 11 and the key-side communication unit 21 may be, for example, via a communication interface such as
Figure BDA0002032985150000041
(bluetooth) and the like. In the present embodiment, the electronic lock device 1 not only transmits a signal to the key device 2, but also receives a response signal such as an Acknowledgement (ACK) signal from the key device 2. That is, lock side throughThe communication unit 11 has signal transmission and reception functions, and is configured to perform bidirectional communication with the key-side communication unit 21.
The lock-side operation unit 12 has a function of accepting an operation input provided by the user 5 (i.e., a person). For example, the lock-side operation unit 12 may be implemented as a button switch provided on both sides of the opening and closing member 4 facing the inside 31 and the outside 32. Alternatively, for example, the lock-side operation unit 12 may also be configured as a door handle (handle) provided as a door of the opening and closing member 4, or may also be configured as a touch screen sensor that senses that the user 5 puts his or her hand on the door handle. In a case where the lock-side operation unit 12 accepts the supplied operation input, an operation signal corresponding to the supplied operation input is transmitted to the lock-side control unit 14.
The lock drive unit 13 is configured to electrically close or open a lock (fixing latch) provided for the opening and closing member 4 of the building 3. Specifically, the lock drive unit 13 includes a drive motor to be controlled by the lock-side control unit 14. The lock driving unit 13 is configured to move the fixing bolt by transmitting a driving force of the driving motor to the fixing bolt. The dead bolt is in a locked condition in a condition at least partially protruding from the door and in an unlocked condition in a condition fully retracted within the door.
In the present embodiment, the lock-side control unit 14 is implemented as a microcomputer including a Central Processing Unit (CPU) and a memory as main components. In other words, since the lock-side control unit 14 is configured as a computer including a CPU and a memory, the computer functions as the lock-side control unit 14 by causing the CPU to execute a program stored in the memory. In the present embodiment, the program is stored in advance in the memory of the microcomputer. However, this is merely an example and should not be construed as limiting. Alternatively, the program may also be downloaded via a telecommunication line such as the internet or distributed after having been stored on a storage medium such as a memory card.
At least one registration ID is registered to the memory of the lock-side control unit 14 (or stored in the memory of the lock-side control unit 14). The registration ID corresponds to the terminal ID of the key device 2. For example, in a case where the building 3 accommodates a plurality of occupants each having their own key device 2 (that is, in a case where the electronic lock system 100 includes a plurality of key devices 2), a plurality of registration IDs corresponding to the terminal IDs of the key devices 2 are registered in the memory of the lock-side control unit 14.
The lock-side control unit 14 controls the lock-side communication unit 11 and the lock drive unit 13. In the present embodiment, the lock side control unit 14 is configured to operate in the first mode and the second mode by controlling the lock side communication unit 11. The first mode is a mode of operation performed before the lock-side operation unit 12 receives the supplied operation input. That is, during the electronic lock device 1 being operated, the operation in the first mode is always performed except for a period of time during which the electronic lock device 1 is operated in the second mode. The second mode is an operation mode that is started when the lock-side operation unit 12 receives the supplied operation input, i.e., an operation mode that is triggered by the supplied operation input. That is, the operation in the second mode is performed only when the electronic lock device 1 receives an operation input provided by the user 5.
During operation in the first mode, the lock-side control unit 14 periodically performs a first transmission process and a first reception process. The first transmission process includes: the lock-side communication unit 11 is caused to transmit an inquiry signal to inquire of the key device 2 whether there is any command. As used herein, the "command" refers to a command to cause the electronic lock device 1 to perform a specific process according to an operation input provided by the user 5 at the key device 2. The first reception process includes: the lock-side communication unit 11 is controlled such that the lock-side communication unit 11 maintains a state of waiting for reception of the incoming signal for a predetermined amount of time after the first transmission processing is performed. Thus, during operation in the first mode, the lock-side control unit 14 periodically repeats the process of transmitting the interrogation signal and the process of waiting for the incoming signal for a predetermined amount of time after the interrogation signal is transmitted. In the present embodiment, the lock side control unit 14 repeats the first transmission process and the first reception process every several seconds (e.g., every second) during the operation in the first mode.
In the second mode, the lock side control unit 14 performs the second transmission processing and the second reception processing regardless of the interval of the first transmission processing and the first reception processing. The second transmission processing includes: the lock-side communication unit 11 is caused to transmit a connection request signal requesting connection with the key device 2. The second reception process includes: the lock-side communication unit 11 is controlled so that the lock-side communication unit 11 maintains the reception state for a predetermined amount of time after the second transmission processing is performed. In the present embodiment, the lock-side control unit 14 repeats the second transmission process and the second reception process every several tens of ms (for example, 20ms) until the lock-side control unit 14 receives the response signal from the key device 2.
When the lock-side communication unit 11 receives a response signal from the key device 2 in the receiving state to establish communication between the electronic lock device 1 and the key device 2, the lock-side control unit 14 starts operating in the authentication mode. In the authentication mode, the lock-side control unit 14 causes the lock-side communication unit 11 to transmit an authentication request signal requesting the key device 2 to transmit its terminal ID. Next, when the lock-side communication unit 11 receives a response signal including the terminal ID from the key device 2, the lock-side control unit 14 compares the terminal ID included in the received signal with the registration ID stored in advance.
In the case where the authentication is successfully performed by finding the correspondence between the terminal ID and the registration ID, the lock-side control unit 14 performs a specific process in accordance with an operation input provided via the lock-side operation unit 12 or a command from the key device 2. In the present embodiment, the specific processing performed by the lock-side control unit 14 is to lock or unlock the opening and closing member 4 by controlling the lock drive unit 13.
As shown in fig. 1, the key device 2 includes a key-side communication unit 21, a key-side control unit 22, a key-side operation unit 23, and a battery 24, all of which are accommodated in a portable case. The battery 24 is a secondary battery that supplies electric power to operate the key device 2. The battery 24 may or may not be a constituent element of the key device 2.
The key-side communication unit 21 is configured to be able to communicate with the electronic lock device 1. As described above, the lock-side communication unit 11 and the key-side communication unit 21 perform bidirectional communication with each other, and therefore the key-side communication unit 21 has a signal transmission and reception function.
In the case where the key device 2 is present within the communication area 6 (see fig. 2), i.e., in the case where the user 5 carrying the key device 2 is present within the communication area 6, the key-side communication unit 21 is ready to communicate with the lock-side communication unit 11 of the electronic lock device 1. As used herein, the "communication area 6" refers herein to an area defined with reference to the electronic lock device 1, in which the electronic lock device 1 can communicate with the key device 2 (i.e., within the reach of radio waves used for communication between the electronic lock device 1 and the key device 2).
The key-side control unit 22 may be realized as a microcomputer, for example, and controls the key-side communication unit 21. The memory of the key-side control unit 22 stores a terminal ID unique to the key device 2. When the key-side communication unit 21 receives the inquiry signal from the electronic lock device 1 in a state where the key-side operation unit 23 receives the operation input, the key-side control unit 22 causes the key-side communication unit 21 to transmit a response signal to the inquiry signal. On the other hand, when the key-side communication unit 21 receives the inquiry signal from the electronic lock device 1 in a state where the key-side operation unit 23 does not receive the supplied operation input, the key-side control unit 22 makes the key-side communication unit 21 not transmit the response signal.
When the key-side communication unit 21 receives the connection request signal from the electronic lock device 1, the key-side control unit 22 causes the key-side communication unit 21 to transmit a response signal to the connection request signal. Further, when the key-side communication unit 21 receives the authentication request signal from the electronic lock device 1, the key-side control unit 22 causes the key-side communication unit 21 to transmit a signal including the terminal ID stored in the memory as a response signal to the authentication request signal.
The key-side operation unit 23 has a function of accepting an operation input provided by the user 5. For example, the key-side operation unit 23 may be implemented as a push-button switch provided to the housing of the key device 2. Alternatively, for example, the key-side operation unit 23 may also be configured as a lever provided to the housing of the key device 2, or may also be configured as a touch screen panel. When the key-side operation unit 23 accepts the supplied operation input, an operation signal corresponding to the supplied operation input is transmitted to the key-side control unit 22.
(3) Operation of
Next, how the electronic lock device 1 and the electronic lock system 100 according to the present embodiment operate will be described.
First, how the user 5 unlocks the opening and closing member 4 by operating the key device 2 will be explained with reference to fig. 3. In the example shown in fig. 3, it is assumed that no operation input is provided through the electronic lock device 1.
When the power of the electronic lock device 1 is turned on, the lock-side control unit 14 starts operating in the first mode. Specifically, the lock side control unit 14 repeats the first transmission process of transmitting the inquiry signal (step S11) and the first reception process of waiting for the incoming signal for the predetermined amount of time T11 at regular intervals T1 (step S12). Even if the key device 2 exists within the communication area 6, the key device 2 does not respond to the inquiry signal until the user 5 operates the key device 2.
When the user 5 operates the key device 2 at an arbitrary timing (that is, when the key-side operation unit 23 receives an operation input), the key-side control unit 22 turns ON a flag indicating that the operation input is received (step S13). When the key-side communication unit 21 receives the inquiry signal in the state in which the flag is ON, the key-side control unit 22 causes the key-side communication unit 21 to transmit a response signal to the inquiry signal (step S14). In this processing step, the response signal is transmitted from the key-side communication unit 21 at a timing determined by the timing at which the key-side communication unit 21 receives the inquiry signal. Therefore, while the lock-side control unit 14 is performing the first reception process (step S12) (i.e., is in a reception state), the lock-side communication unit 11 can receive the response signal.
When the lock-side communication unit 11 receives the response signal, the lock-side control unit 14 ends the operation in the first mode and starts the operation in the authentication mode (step S15). In the present embodiment, in the authentication mode, a command from the key device 2 is transmitted in a response signal to the authentication request signal. Upon successful authentication, the lock-side control unit 14 performs a specific process type corresponding to the command from the key device 2. In this example, the lock-side control unit 14 unlocks the opening-closing member 4 by controlling the lock drive unit 13 (step S16). After this type of specific processing has been performed, the lock-side control unit 14 resumes operation in the first mode.
Next, how the user 5 unlocks the opening and closing member 4 by operating the electronic lock device 1 will be described with reference to fig. 4. In the example shown in fig. 4, it is assumed that no operation input is provided by the key device 2.
When the power of the electronic lock device 1 is turned on, the lock-side control unit 14 starts operating in the first mode. Specifically, the lock side control unit 14 repeats the first transmission process of transmitting the inquiry signal (step S21) and the first reception process of waiting for the incoming signal for the predetermined amount of time T11 at regular intervals T1 (step S22).
When the user 5 operates the electronic lock device 1 at an arbitrary timing (i.e., when the lock-side operation unit 12 accepts an operation input) (step S23), the lock-side control unit 14 ends the operation in the first mode and starts the operation in the second mode. Specifically, the lock side control unit 14 repeats the second transmission process of transmitting the connection request signal (step S24) and the second reception process of waiting for the incoming signal for the predetermined amount of time T21 at regular intervals T2 (step S25). In this case, the interval T2 of the second transmission processing and the second reception processing is shorter than the interval T1 of the first transmission processing and the first reception processing.
In the key device 2 existing in the communication area 6, when the key-side communication unit 21 receives the connection request signal, the key-side control unit 22 causes the key-side communication unit 21 to transmit a response signal to the connection request signal (step S26). In this processing step, the response signal is transmitted from the key-side communication unit 21 at a timing determined by the timing at which the key-side communication unit 21 receives the connection request signal. Therefore, while the lock-side control unit 14 is performing the second reception process (step S25) (i.e., is in the reception state), the lock-side communication unit 11 can receive the response signal.
When the lock-side communication unit 11 receives the response signal, the lock-side control unit 14 ends the operation in the second mode and starts the operation in the authentication mode (step S27). Upon successful authentication, the lock-side control unit 14 performs a specific processing type corresponding to the operation input supplied via the lock-side operation unit 12. In this example, the lock-side control unit 14 unlocks the opening-closing member 4 by controlling the lock drive unit 13 (step S28). After this type of specific processing has been performed, the lock-side control unit 14 resumes operation in the first mode.
In the above example, the user 5 unlocks the opening and closing member 4 by operating the electronic lock device 1 or the key device 2. The same description applies to the case where the user 5 locks the opening and closing member 4. In this case, when the authentication is successfully performed, the lock-side control unit 14 locks the opening and closing member 4 by controlling the lock driving unit 13.
(4) Effect
In an electronic lock system, whether a user operates the electronic lock device or a key device, the electronic lock device generally needs to wait for an incoming signal in order to receive a reply signal from the key device. However, in order to make the electronic lock device always ready to receive a signal (i.e., in order to keep the electronic lock device in a receiving state), its communication unit needs to be always kept activated, thereby causing an increase in power consumption. Power consumption can be reduced by intermittently activating the communication unit. However, in this case, a delay will be generated in the reception of the reply signal from the key device, which may result in a decrease in responsiveness to the operation input by the user.
Thus, in the electronic lock device 1 according to the present embodiment, the lock-side control unit (control unit) 14 is configured to start operating in the second mode upon receiving an operation input provided through the lock-side operation unit (operation unit) 12, but to always operate in the first mode otherwise. That is, in the electronic lock device 1 according to the present embodiment, the lock-side communication unit (communication unit) 11 performs intermittent reception by repeating the first transmission process and the first reception process at relatively long intervals. This enables the electronic lock device 1 to wait for a command from the key device 2 while reducing power consumption. In addition, in the case where the user 5 has operated the electronic lock device 1, the operation in the second mode is started irrespective of the interval of the first transmission process and the first reception process, which enables the electronic lock device 1 to be connected to the key device 2 and also enables the key device 2 to be authenticated in a relatively short time. This enables the electronic lock device 1 and the electronic lock system 100 according to the present embodiment to reduce power consumption of the electronic lock device 1 and suppress a decrease in responsiveness to user operations.
In the electronic lock system 100 according to the present embodiment, extending the interval of intermittent reception by the lock-side communication unit (communication unit) 11 may cause some decrease in the response speed to the operation input by the user 5 at the key device 2. However, this drop will not cause serious problems. The reason for this is that, in the electronic lock system 100 according to the present embodiment, it is assumed that the key device 2 is operated at a distance from the opening and closing member 4. In this case, a relatively long amount of time will be required from when the user 5 operates the key device 2 until the operation input of the user 5 reaches the opening and closing member 4. Therefore, even if the response speed is slightly slow as compared with the case where the user provides the operation input at the electronic lock device 1, no significant decrease in the responsiveness is caused.
< modification example >
In the above embodiments, the interrogation signal may have a higher signal strength than the connection request signal. In other words, the signal strength of the connection request signal can be reduced to a smaller value than the signal strength of the interrogation signal. This limits the reach of the connection request signal transmitted from the electronic lock device 1, thereby ensuring a higher degree of security. This reduces the chance of: the electronic lock device 1, which has been provided with an operation input by someone other than the user 5, is allowed to be accidentally connected to the key device 2 of the user located at a relatively long distance from the electronic lock device 1 and authenticate the key device 2. In addition, reducing the output level of the transmitted connection request signal will also reduce the power consumption of the electronic lock device 1, which is also beneficial.
Further, in the present embodiment, the lock-side control unit 14 of the electronic lock device 1 may be configured to: if the lock-side control unit 14 does not receive a response signal (i.e., a response signal to the connection request signal) from the key device 2 until a predetermined period of time elapses since the lock-side control unit 14 starts operating in the second mode, the operation in the second mode is ended.
Next, a case where a response signal is not received from the key device 2 after the user 5 operates the electronic lock device 1 will be described with reference to fig. 5. In the example shown in fig. 5, it is assumed that the key device 2 exists outside the communication area 6. This situation may arise when the user 5 who has operated the electronic lock device 1 does not carry the key device 2 with him.
When the power of the electronic lock device 1 is turned on, the lock-side control unit 14 starts operating in the first mode. Specifically, the lock side control unit 14 repeats the first transmission process of transmitting the inquiry signal (step S31) and the first reception process of waiting for the incoming signal for the predetermined amount of time T11 at regular intervals T1 (step S32).
When the user 5 operates the electronic lock device 1 at an arbitrary timing (i.e., when the lock-side operation unit 12 accepts an operation input) (step S33), the lock-side control unit 14 ends the operation in the first mode and starts the operation in the second mode. Specifically, the lock side control unit 14 repeats the second transmission process of transmitting the connection request signal (step S34) and the second reception process of waiting for the incoming signal for the predetermined amount of time T21 at regular intervals T2 (step S35).
The lock-side control unit 14 repeats the second transmission processing and the second reception processing until the predetermined period of time T22 has elapsed since the start of the second mode. If no answer signal is received from the key device 2 when the predetermined period of time T22 has elapsed, the lock-side control unit 14 ends the operation in the second mode. Then, the lock side control unit 14 restarts operating in the first mode, and repeats the first transmission processing (step S31) and the first reception processing (step S32) at regular intervals T1.
This configuration prevents wasteful continuation of the one-way signal transmission from the electronic lock device 1 when the key device 2 is present outside the communication area 6, thereby reducing the power consumption of the electronic lock device 1.
In the present embodiment, the key device 2 is a label-like device. However, this is merely an example and should not be construed as limiting. The key device 2 may also be implemented as an IC card or any other form of product with communication capabilities and may even be implemented as a universal mobile telecommunication device such as a smart phone or a Personal Digital Assistant (PDA).
In the above-described embodiment, the lock-side control unit 14 of the electronic lock device 1 locks or unlocks the opening and closing member 4 in the same manner regardless of whether an operation input is provided through the electronic lock device 1 or a command is received from the key device 2. However, this is merely an example and should not be construed as limiting. That is, among the various types of specific processing, the type of specific processing performed by the lock-side control unit (control unit) 14 according to the operation input provided through the electronic lock device 1 may be different from the type of specific processing performed by the lock-side control unit 14 according to the command from the key device 2.
It is assumed that the key device 2 is a universal mobile telecommunications device such as a smartphone and includes a display. In this case, the lock-side control unit 14 of the electronic lock device 1 may cause the lock-side communication unit 11 to transmit information about the (locked or unlocked) state of the electronic lock device 1 to the key device 2 in accordance with a command from the key device 2. Such a structure enables the user 5 to confirm the state of the electronic lock device 1 by checking the information on the display of the key device 2. Alternatively, the lock-side control unit 14 of the electronic lock device 1 may also cause the lock-side communication unit 11 to transmit information on the history of locking or unlocking of the electronic lock device 1 to the key device 2 in accordance with a command from the key device 2. Such a structure enables the user 5 to confirm the history of locking or unlocking of the electronic lock device 1 by checking information on the display of the key device 2.
Further, in the present embodiment, the building 3 is a single-family house. However, this is merely an example and should not be construed as limiting. Alternatively, the building 3 may be a non-single family dwelling (such as a dwelling unit of a multi-family dwelling, etc.), or a non-dwelling such as an office, a store, or a care facility.
Furthermore, the method of communication between the electronic lock device 1 and the key device 2 need not conform to the embodiments described above
Figure BDA0002032985150000131
Standard but also wireless communication using any other type of radio waves as a communication medium or optical communication using infrared or any other type of light as a communication medium.
The batteries 15 and 24 used in the electronic lock device 1 and the key device 2 are not necessarily secondary batteries, and may be, for example, primary batteries or solar cells.
Further, in the above-described embodiment, the lock-side control unit 14 collates the terminal ID with the registration ID in the authentication mode. Alternatively, the lock-side control unit 14 may further collate the key information with each other. As used herein, key information is information that is issued by the electronic lock device 1 and is unique to the electronic lock device 1. The key information is stored in advance in each of the electronic lock device 1 and the key device 2 registered to the electronic lock device 1. In this case, the lock-side control unit 14 requests the key device 2 to provide not only the terminal ID but also the key information in the authentication mode. Then, the lock-side control unit 14 collates the terminal ID with the registered ID, and also collates the key information acquired from the key device 2 with the key information stored in advance. In the case where agreement is found between each of the two pairs, the lock-side control unit 14 determines that the authentication has been successfully performed.
Further, in the above-described embodiment, the terminal ID is authenticated with the electronic lock device 1. However, this is merely an example and should not be construed as limiting. Alternatively, for example, the terminal ID may also be authenticated with the key device 2. Specifically, in this case, the lock-side control unit 14 of the electronic lock device 1 causes the lock-side communication unit 11 to transmit the registration ID stored in advance to the key device 2 in the authentication mode. The key-side control unit 22 of the key device 2 collates the acquired registration ID with a terminal ID stored in advance (or collates any other type of key information), and in the event that coincidence between the two is found, transmits an authentication signal from the key-side communication unit 21 to the electronic lock device 1. Then, when the lock-side communication unit 11 receives the authentication signal from the key device 2, the lock-side control unit 14 of the electronic lock device 1 performs a specific process type corresponding to the operation input provided through the lock-side operation unit 12 or the command from the key device 2.
In the above-described embodiment, the command from the key device 2 is transmitted in the response signal to the authentication request signal in the authentication mode. However, this is merely an example and should not be construed as limiting. Alternatively, the command from the key device 2 may also be sent in any other signal. For example, the command from the key device 2 may be transmitted in a response signal to the inquiry signal. In addition to this, a command from the key device 2 may be transmitted after the authentication mode.
(second embodiment)
Next, the electronic lock device 1 and the electronic lock system 100 according to the second embodiment will be explained. Note that, since the electronic lock device 1 and the electronic lock system 100 according to the present embodiment have the same basic structures as the electronic lock device 1 and the electronic lock system 100 according to the first embodiment, descriptions of common features thereof will be omitted. Alternatively, any constituent element to be described for the present embodiment may be appropriately combined with the structure described for the first embodiment and the modification thereof.
In the case where the key apparatus 2 is a general mobile telecommunication apparatus such as a smartphone, the key apparatus 2 sometimes enters a power saving state (a suspended state) to reduce power consumption of the battery 24. In this case, unless the key device 2 is quickly returned to the active state from the power saving state when the user 5 operates the electronic lock device 1, the key-side communication unit 21 of the key device 2 may not receive the connection request signal from the electronic lock device 1. This causes a waiting time from a time point at which an operation input is input through the electronic lock device 1 until a time point at which a specific process (such as locking or unlocking) is performed to become long, and thus may cause a response to the user's operation of the electronic lock device 1 to be significantly degraded.
Thus, in order to avoid such a situation, according to the present embodiment, the lock-side control unit (control unit) 14 operates not only in the first mode and the second mode but also in the third mode. The third mode is a mode in which the lock-side communication unit (communication unit) 11 transmits an activation signal for releasing the power saving state of the key device 2 at an interval shorter than the transmission interval of the inquiry signal. The activation signal may be any type of signal as long as it is transmitted unidirectionally from the electronic lock device 1 toward the key device 2 so that the key device 2 in the power saving state can release the power saving state in response to the signal. In the third mode, the lock side control unit 14 transmits an activation signal every several hundred ms (e.g., at intervals of 100 ms) in parallel with the first mode or the second mode. The transmission interval of the start signal is suitably shorter than the transmission interval of the inquiry signal and longer than the transmission interval of the connection request signal.
Next, how the user 5 unlocks the opening and closing member 4 by operating the electronic lock device 1 will be described with reference to fig. 6. In the example shown in fig. 6, the sequence of the second pattern and the third pattern is shown, and the sequence of the first pattern is omitted. Further, in the example shown in fig. 6, when the power supply of the electronic lock device 1 is turned on, it is assumed that the key device 2 exists outside the communication area 6 and adopts the power saving state.
When the power of the electronic lock device 1 is turned on, the lock-side control unit 14 starts the operation of the third mode in parallel with the first mode. That is, the lock side control unit 14 repeats the process of causing the lock side communication unit 11 to transmit the activation signal at regular intervals T3 (step S41). In this case, the key device 2 has not yet reached the communication area 6, and therefore the key-side communication unit 21 cannot receive the activation signal. Thus, the key device 2 remains in the power saving state.
When the key device 2 reaches the communication area 6 (step S42), the key-side communication unit 21 is ready to receive the activation signal. Thus, the key-side communication unit 21 that receives the activation signal after the key apparatus 2 reaches the communication area 6 enables the key apparatus 2 to return to the active state from the power saving state (step S43).
Thereafter, when the user 5 operates the electronic lock device 1 at an arbitrary timing, that is, when the lock-side operation unit 12 accepts an operation input (step S44), the lock-side control unit 14 ends the operation in the first mode and starts the operation in the second mode. Specifically, the lock side control unit 14 repeats the second transmission process of transmitting the connection request signal (step S45) and the second reception process of waiting for the incoming signal for the predetermined amount of time T21 at regular intervals T2 (step S46).
Since the key device 2 has returned to the active state, the key-side communication unit 21 can receive the connection request signal. When the key-side communication unit 21 receives the connection request signal, the key-side control unit 22 causes the key-side communication unit 21 to transmit a response signal to the connection request signal (step S47).
When the lock-side communication unit 11 receives the response signal, the lock-side control unit 14 ends the operation in the second mode and starts the operation in the authentication mode (step S48). Upon successful authentication, the lock-side control unit 14 performs specific processing corresponding to the operation input provided through the lock-side operation unit 12. In this example, the lock-side control unit 14 unlocks the opening-closing member 4 by controlling the lock drive unit 13 (step S49). After the specific processing is performed, the lock-side control unit 14 resumes the operation in the first mode.
Alternatively, in this case, the lock-side control unit 14 may be further configured to cause the lock-side communication unit 11 to postpone transmission of the start signal until the lock-side operation unit 12 accepts the operation input. However, according to such a structure, it will take a lot of time for the key device 2 to return from the power saving state to the active state, thereby generating some intervals at which the key-side communication unit 21 cannot receive the connection request signal. In this case, a waiting time from a time point at which the operation input is supplied through the electronic lock device 1 until a time point at which the specific processing is started will be caused to become long. This also results in a significant reduction in the responsiveness of the user to operation of the electronic lock device 1.
In the present embodiment, the lock side control unit 14 operates in the third mode in parallel with the first mode. Thus, according to the present embodiment, when the key device 2 enters the reach range of the start signal (i.e., the communication area 6), the key device 2 can be returned to the activated state in advance before the lock-side operation unit 12 accepts the provided operation input. Therefore, even if the key device 2 is a general mobile telecommunication device such as a smartphone or the like, the present embodiment prevents the interval between the point of time when the operation input is provided by the electronic lock device 1 and the point of time when the specific process is started from becoming excessively long. As a result, the present embodiment reduces the chance of causing a significant decrease in responsiveness to the user's operation of the electronic lock device 1.
As can be seen from the above description, the electronic lock device (1) according to the first aspect includes a lock-side communication unit (communication unit) (11), a lock-side operation unit (operation unit) (12), a lock drive unit (13), and a lock-side control unit (control unit) (14). The lock-side communication unit (11) is configured to be able to communicate with the key device (2). The lock-side operation unit (12) is configured to accept an operation input provided by a person. The lock drive unit (13) is configured to electrically close or open a lock with which an opening and closing member at an entrance of a building (3) is equipped. The lock-side control unit (14) is configured to control the lock-side communication unit (11) and the lock drive unit (13). The lock-side control unit (14) is configured to perform authentication when connected to the key device (2), and to perform specific processing corresponding to an operation input or a command from the key device (2) when the authentication is successfully performed. The lock-side control unit (14) is configured to operate in the first mode unless the lock-side operation unit (12) accepts an operation input, and to start operating in the second mode if the lock-side operation unit (12) accepts the operation input. The lock side control unit (14) is configured to periodically perform a first transmission process and a first reception process in a first mode. The first transmission process includes: the lock-side communication unit (11) is caused to transmit an inquiry signal for inquiring whether any command exists for the key device (2). The first reception process includes: the lock-side communication unit (11) is controlled such that the lock-side communication unit (11) maintains a state of waiting for reception of the incoming signal for a predetermined amount of time after the first transmission processing is performed. The lock side control unit (14) is configured to perform, in the second mode, the second transmission processing and the second reception processing irrespective of an interval between the first transmission processing and the first reception processing. The second transmission processing includes: a lock-side communication unit (11) is caused to transmit a connection request signal requesting connection to a key device (2). The second reception process includes controlling the lock-side communication unit (11) such that the lock-side communication unit (11) maintains the reception state for a predetermined amount of time after the second transmission process is performed.
According to this configuration, the lock-side communication unit (11) performs intermittent communication by repeating the first transmission processing and the first reception processing at relatively long intervals, thereby reducing the power consumption of the electronic lock device (1). In addition, when the user (5) operates the electronic lock device (1), the electronic lock device (1) starts the operation in the second mode regardless of the interval between the first transmission processing and the first reception processing, thereby suppressing a decrease in the responsiveness to the operation input by the user (5).
In an electronic lock device (1) according to a second aspect, which may be realized in combination with the first aspect, the lock-side control unit (14) is configured to further operate in a third mode comprising causing the lock-side communication unit (11) to transmit the activation signal at an interval shorter than a transmission interval of the inquiry signal. The activation signal is transmitted to release the power saving state of the key device (2).
Even in the case where the key device (2) is a general-purpose telecommunication device such as a smartphone or the like, this structure prevents a long delay time from being generated between the point in time when any operation input is provided to the electronic lock device (1) and the point in time when a specific process is started in response to the input.
In the electronic lock device (1) according to a third aspect that may be implemented in combination with the first aspect or the second aspect, the inquiry signal and the connection request signal are wireless signals, and a signal strength of the inquiry signal is higher than a signal strength of the connection request signal.
This structure limits the range of arrival of the connection request signal transmitted from the electronic lock device (1), thereby ensuring a higher degree of security.
In the electronic lock device (1) according to a fourth aspect that may be implemented in combination with any one of the first to third aspects, the lock-side control unit (14) is configured to periodically perform the second transmission processing and the second reception processing in the second mode. The lock-side control unit (14) is configured to: if the lock-side control unit (14) does not receive a response signal to the connection request signal from the key device (2) until a predetermined period of time has elapsed since the lock-side control unit (14) started operating in the second mode, operation in the second mode is ended.
This configuration prevents wasteful continuation of one-way transmission of a signal from the electronic lock device (1) when the key device (2) falls outside the communication area (6), thereby reducing power consumption of the electronic lock device (1).
In the electronic lock device (1) according to a fifth aspect that may be implemented in combination with any one of the first to fourth aspects, the specific process includes a plurality of different types of processes. The type of specific processing performed by the lock-side control unit (14) in accordance with an operation input from the lock-side operation unit (12) is different from the type of specific processing performed by the lock-side control unit (14) in accordance with a command from the key device (2).
This structure provides a plurality of other types of operations to be performed with the key device (2), not just opening or closing the opening and closing member (4), thereby improving the user (5) friendliness of the electronic lock device (1).
An electronic lock system (100) according to a sixth aspect, comprising: the electronic lock device (1) according to any one of the first to fifth aspects; and a key device (2). The key device (2) is configured to authenticate with the electronic lock device (1) by communicating with the electronic lock device (1).
This structure realizes an electronic lock system (100) that can reduce the power consumption of the electronic lock device (1) and suppress a decrease in the responsiveness to an operation input by a user (5).
The first and second embodiments of the electronic lock device (1) and the electronic lock system (100) are as described above. Note that these embodiments are only two exemplary embodiments among various embodiments of the present invention. Rather, any of these embodiments may be readily modified as a function of design choice or any other factors without departing from the true spirit and scope of the present invention.
List of reference numerals
1 electronic lock device
11 Lock side communication unit (communication unit)
12 Lock side operation unit (operation unit)
13 Lock drive Unit
14 Lock side control unit (control unit)
15 cell
2 Key device
21 key side communication unit
22 key side control unit
23 Key side operating Unit
24 cell
3 building
31 inside
32 outer part
4 opening and closing member
5 users
6 communication area
100 electronic lock system

Claims (10)

1. An electronic locking device comprising:
a communication unit capable of communicating with the key device;
an operation unit configured to accept an operation input provided by a person;
a lock driving unit configured to electrically close or open a lock equipped with an opening and closing member at an opening portion of a building; and
a control unit configured to control the communication unit and the lock driving unit,
the control unit is configured to: performing authentication in a case of being connected to the key device, and performing specific processing corresponding to the operation input or a command from the key device in a case of the authentication being successfully performed,
the control unit is configured to: operating in a first mode unless the operation unit accepts the operation input, and in a case where the operation unit accepts the operation input, starting to operate in a second mode,
the control unit is configured to: in the first mode, first transmission processing and first reception processing are periodically performed, the first transmission processing including causing the communication unit to transmit an inquiry signal to inquire whether there is any command for the key device, the first reception processing including controlling the communication unit such that the communication unit maintains a reception state of waiting for an incoming signal for a predetermined amount of time after the first transmission processing is performed, and
the control unit is configured to: in the second mode, regardless of an interval between the first transmission process and the first reception process, a second transmission process and a second reception process are performed, the second transmission process including causing the communication unit to transmit a connection request signal requesting connection to the key device, and the second reception process including controlling the communication unit so that the communication unit maintains the reception state for a predetermined amount of time after the second transmission process is performed.
2. The electronic lock device of claim 1,
the control unit is configured to further operate in a third mode including causing the communication unit to transmit an activation signal at an interval shorter than a transmission interval of the inquiry signal, the activation signal being transmitted for releasing a power saving state of the key apparatus.
3. The electronic lock device according to claim 1 or 2,
the interrogation signal and the connection request signal are wireless signals, an
The signal strength of the interrogation signal is higher than the signal strength of the connection request signal.
4. The electronic lock device according to claim 1 or 2,
the control unit is configured to: the second transmission processing and the second reception processing are periodically performed in the second mode, and
the control unit is configured to: ending the operation in the second mode if the control unit does not receive a response signal to the connection request signal from the key device until a predetermined period of time has elapsed since the control unit started the operation in the second mode.
5. The electronic lock device of claim 3,
the control unit is configured to: the second transmission processing and the second reception processing are periodically performed in the second mode, and
the control unit is configured to: ending the operation in the second mode if the control unit does not receive a response signal to the connection request signal from the key device until a predetermined period of time has elapsed since the control unit started the operation in the second mode.
6. The electronic lock device according to claim 1 or 2,
the specific process includes a plurality of different types of processes, an
The type of specific processing performed by the control unit according to the operation input from the operation unit is different from the type of specific processing performed by the control unit according to the command from the key device.
7. The electronic lock device of claim 3,
the specific process includes a plurality of different types of processes, an
The type of specific processing performed by the control unit according to the operation input from the operation unit is different from the type of specific processing performed by the control unit according to the command from the key device.
8. The electronic lock device of claim 4,
the specific process includes a plurality of different types of processes, an
The type of specific processing performed by the control unit according to the operation input from the operation unit is different from the type of specific processing performed by the control unit according to the command from the key device.
9. The electronic locking device of claim 5,
the specific process includes a plurality of different types of processes, an
The type of specific processing performed by the control unit according to the operation input from the operation unit is different from the type of specific processing performed by the control unit according to the command from the key device.
10. An electronic lock system comprising:
the electronic lock device according to any one of claims 1 to 9; and
the key device configured to perform the authentication with the electronic lock device by communicating with the electronic lock device.
CN201780064735.2A 2016-10-17 2017-10-17 Electronic lock device and electronic lock system Expired - Fee Related CN109906297B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2016203958A JP6643634B2 (en) 2016-10-17 2016-10-17 Electric lock device and electric lock system
JP2016-203958 2016-10-17
PCT/JP2017/037479 WO2018074453A1 (en) 2016-10-17 2017-10-17 Electric lock device and electric lock system

Publications (2)

Publication Number Publication Date
CN109906297A CN109906297A (en) 2019-06-18
CN109906297B true CN109906297B (en) 2020-12-01

Family

ID=62019639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780064735.2A Expired - Fee Related CN109906297B (en) 2016-10-17 2017-10-17 Electronic lock device and electronic lock system

Country Status (4)

Country Link
EP (1) EP3527759A4 (en)
JP (1) JP6643634B2 (en)
CN (1) CN109906297B (en)
WO (1) WO2018074453A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112819996A (en) * 2019-10-30 2021-05-18 青岛海尔智能技术研发有限公司 Intelligent door lock control method and device and intelligent door lock
CN113611015A (en) * 2021-07-22 2021-11-05 深圳市科陆电子科技股份有限公司 Intelligent lock control method and system, meter box terminal and intelligent key terminal
CN114999035A (en) * 2022-06-09 2022-09-02 广州小鹏汽车科技有限公司 Vehicle unlocking and locking processing method, vehicle and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1413283A (en) * 1999-11-30 2003-04-23 博丁数字有限公司 Electronic key device, system and method of managing electronic key information
CN101315001A (en) * 2007-05-28 2008-12-03 刘建平 Electronic lock
KR20100070191A (en) * 2008-12-17 2010-06-25 이성모 Digital door lock
CN102400606A (en) * 2011-11-16 2012-04-04 宁波瑞奥光电技术有限公司 Communication verification system and verification method of maintenance-free electronic lock
CN104221036A (en) * 2012-04-11 2014-12-17 马里森塞有限公司 Electronic label tag and electronic label tag system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4665649B2 (en) * 2005-08-01 2011-04-06 パナソニック株式会社 Lock control device and program
JP4484855B2 (en) * 2006-09-21 2010-06-16 三菱電機株式会社 In-vehicle device remote control device
US8866066B2 (en) * 2010-10-20 2014-10-21 Empire Technology Development Llc Lock system
DE102015105008A1 (en) * 2015-03-31 2016-10-06 Atmel Corporation Device for activating an electrically or electronically controlled device from an energy-saving passive state

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1413283A (en) * 1999-11-30 2003-04-23 博丁数字有限公司 Electronic key device, system and method of managing electronic key information
CN101315001A (en) * 2007-05-28 2008-12-03 刘建平 Electronic lock
KR20100070191A (en) * 2008-12-17 2010-06-25 이성모 Digital door lock
CN102400606A (en) * 2011-11-16 2012-04-04 宁波瑞奥光电技术有限公司 Communication verification system and verification method of maintenance-free electronic lock
CN104221036A (en) * 2012-04-11 2014-12-17 马里森塞有限公司 Electronic label tag and electronic label tag system

Also Published As

Publication number Publication date
EP3527759A1 (en) 2019-08-21
EP3527759A4 (en) 2019-11-06
CN109906297A (en) 2019-06-18
JP6643634B2 (en) 2020-02-12
JP2018066130A (en) 2018-04-26
WO2018074453A1 (en) 2018-04-26

Similar Documents

Publication Publication Date Title
US8798809B2 (en) System for passive entry and passive start using near field communication
CN109906297B (en) Electronic lock device and electronic lock system
US20120305340A1 (en) Elevator, floor, and door access control system and method
WO2019004310A1 (en) Car sharing system and car sharing program
US10147254B1 (en) Method for wirelessly charging and unlocking an electric lock
US10315624B2 (en) Button assembly device for controlling access to a vehicle
CN110944883A (en) Access device for a vehicle
CN109219682B (en) Electronic lock system and electronic lock device
JP2016206707A (en) Biological information authentication system
JP2014173324A (en) Electric lock system
WO2021261007A1 (en) Communication control device, vehicle provided with same, and communication control method
JP4936940B2 (en) Locking / unlocking system
KR20130136562A (en) Device for managing entrance to and exit from room
KR200393181Y1 (en) Electron lock of a Radio frequency identification
JP6895635B2 (en) Electric lock system and electric lock device
CN111051630A (en) Electric lock control system, electric lock system, control method for electric lock control system, and program
JP6760209B2 (en) Car sharing system
JP6895637B2 (en) Control methods for electric lock systems, programs, and mobile terminals
JP2018145637A (en) Electric lock system
CN111479976A (en) Determination system, electronic lock control system, door with electronic lock, determination method, and program
JP6820520B2 (en) Electric lock device and electric lock system
US20230230431A1 (en) Electronic lock configured to receive wireless power transmissions
JP2014189973A (en) Communication system
JP2017214790A (en) Key device, program and electric lock system
JP5496501B2 (en) Battery-operated electronic key and electric lock system using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20201201

Termination date: 20211017

CF01 Termination of patent right due to non-payment of annual fee