CN109961567B - Vending machine and vending machine system - Google Patents

Vending machine and vending machine system Download PDF

Info

Publication number
CN109961567B
CN109961567B CN201811309317.8A CN201811309317A CN109961567B CN 109961567 B CN109961567 B CN 109961567B CN 201811309317 A CN201811309317 A CN 201811309317A CN 109961567 B CN109961567 B CN 109961567B
Authority
CN
China
Prior art keywords
vending machine
door
fraud
time
unlocking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811309317.8A
Other languages
Chinese (zh)
Other versions
CN109961567A (en
Inventor
板谷俊夫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuji Electric Co Ltd
Original Assignee
Fuji Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuji Electric Co Ltd filed Critical Fuji Electric Co Ltd
Publication of CN109961567A publication Critical patent/CN109961567A/en
Application granted granted Critical
Publication of CN109961567B publication Critical patent/CN109961567B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/002Vending machines being part of a centrally controlled network of vending machines

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)

Abstract

Provided are an automatic vending machine and an automatic vending machine system, which can prevent and restrain illegal behaviors that an operator having a regular electronic key replaces the content commodities of the automatic vending machine with illegal commodities without authorization so as to satisfy private intentions. The vending machine is provided with: a door unlocking and locking unit for unlocking and locking a front surface door of the vending machine by using an electronic key; a door opening/closing detection unit that detects opening/closing of the front surface door; and a communication unit capable of communicating with the vending machine management server, wherein the vending machine is provided with an illicit determination unit that determines whether or not an illicit act has occurred based on a date and time when the front surface door is actually unlocked and a predetermined unlocking period registered in advance, and when the illicit determination unit determines that an illicit act has occurred, predetermined illicit evidence data is stored or/and transmitted to the vending machine management server.

Description

Vending machine and vending machine system
Technical Field
The present invention relates to a vending machine for selling articles and a vending machine system thereof, and more particularly to a technique for preventing or suppressing an unauthorized act during an operation such as replenishment of articles.
Background
The vending machine includes a storage for storing commodities (beverages, refreshments, cigarettes, etc.), a cash register (coin mechanism) for storing coins and bills, a bill validator (bill validator), and a safe. Therefore, in order to prevent the mechanical lock of the front door of the vending machine from being broken and to steal the internal commodities, coins, and banknotes, the mechanical lock and the surrounding structure thereof are reinforced to prevent theft, but it is difficult to prevent theft.
In recent years, a method of unlocking a front door with an electronic key has been adopted in place of a mechanical lock (see patent document 1). The electronic key system has an advantage that the position of the lock is not visible from the outside, and thus it is difficult to break the lock, or it takes a long time to break the lock, and thus it is not easy to be stolen.
Patent document 1: japanese patent laid-open publication No. 2006-127237
Disclosure of Invention
Problems to be solved by the invention
Recently, criminal acts have been diversified particularly in foreign countries, and an operator who performs product replenishment or the like may perform the following illicit acts: the contents commodity sold in the vending machine is replaced with a different article from the genuine one (for example, a non-genuine article obtained at a lower price than usual) to satisfy privacy.
However, the invention described in patent document 1 has the following problems: the operator has a regular electronic key and can easily perform a fraud of replacing the content item by unlocking the front door, and the fraud cannot be prevented or suppressed.
In view of the above circumstances, the present invention provides an automatic vending machine and an automatic vending machine system having a function of preventing or suppressing unauthorized replacement of a content commodity of the automatic vending machine with an unauthorized commodity by an operator or the like having a legitimate electronic key to satisfy a private fraud.
Means for solving the problems
In order to achieve the above object, an automatic vending machine according to the present invention includes: a door unlocking and locking unit for unlocking and locking a front surface door of the vending machine by using an electronic key; a door opening/closing detection unit that detects opening/closing of the front surface door; and a communication unit capable of communicating with a vending machine management server, the vending machine being characterized by comprising: a door unlocking history storage unit that stores a time period during which the front surface door is in an unlocked state; an unlock predetermined date and time storage unit that stores an unlock predetermined period of time scheduled to unlock a front surface door transmitted from the vending machine management server; and a first fraud determination unit that determines whether or not a fraud has occurred based on the date and time at which the front surface door is unlocked and the predetermined period of time for unlocking the front surface door, which are stored in the door unlocking history storage unit, wherein when the first fraud determination unit determines that a fraud has occurred, predetermined first fraud data is stored or/and transmitted to the vending machine management server.
As an example of a preferred embodiment of the invention of the present application, the present application is characterized in that the first fraud determination unit determines that a fraud has occurred if the date and time of unlocking the front surface door stored in the door unlocking history storage unit is not within the range of the predetermined unlocking period stored in the predetermined unlocking date and time storage unit.
In addition, as an example of a preferred embodiment of the invention of the present application, the present application is characterized in that the predetermined first fraud data includes information on the electronic key and a time period during which the front door is in the unlocked state.
According to the present invention, since the illicit act is determined based on the unlock scheduled date and time registered by the administrator of the vending machine or the like and the date and time when the unlocking is actually performed, and when it is determined that the illicit act has occurred, the electronic key information of the illicit person (for example, the identification number of the unlocking person) or the like is notified to the administrator, it is possible to prevent or suppress the illicit act by the operator or the like.
Further, the vending machine according to the present invention is characterized by comprising a power failure detection means for detecting whether or not the supply of voltage to the vending machine is stopped, and when the power failure detection means detects a power failure after the first fraud determination means determines that a fraud has occurred, the power failure detection means stores the date and time when the power failure was detected as first fraud data or/and transmits the first fraud data to the vending machine management server.
According to the present invention, when the date and time at which unlocking is actually performed differs from the scheduled unlocking date and time registered by the administrator of the vending machine or the like, and when an operation of unplugging and replacing a product with a non-legitimate product is performed in the unlocked state (the front surface door is in the open state), the unlocking history and the power failure history are stored as evidence data of the fraudulent activity and notified to the administrator, and therefore, further fraudulent activities by the operator or the like can be prevented or suppressed.
Further, the vending machine according to the present invention includes: a commodity identification information reading unit that reads identification information attached to a commodity; and a second fraud determination unit that reads the identification information of the commodity to determine whether the commodity is a legitimate commodity or a non-legitimate commodity at the time of sale of the commodity, wherein if the second fraud determination unit determines that the commodity is a non-legitimate commodity, the second fraud determination unit stores sales history information of the commodity as second fraud data or/and transmits the sales history information to the vending machine management server.
As an example of a preferred embodiment of the invention of the present application, the present application is characterized in that the sales history information of the product includes a date and time at which the unauthorized product was sold and a product purchaser identification number of the product.
According to the present invention, since the identification information attached to the article is read at the time of sale of the article to determine whether the article is a legitimate article or a non-legitimate article, and if the article is determined to be a non-legitimate article, the sales history information (including the date and time of sale of the non-legitimate article and the article purchaser identification number of the article) of the article is notified to the manager as more reliable evidence data of dishonest behavior, the effect of preventing and suppressing dishonest behavior by an operator or the like can be further enhanced.
The vending machine system according to the present invention includes: a vending machine; and a vending machine management server connected to a network and managing the vending machine, the vending machine system including: a door unlocking/locking unit that unlocks and locks a front surface door of the vending machine by using an electronic key; a door opening/closing detection unit which detects opening/closing of the front surface door; and a communication unit connectable to a network, wherein the vending machine management server includes a third fraud determination unit configured to determine whether or not a fraud has occurred based on a time period for which a front surface door of the vending machine is to be unlocked and door unlocking history information transmitted from the vending machine, the time period being stored in a storage unit included in the vending machine management server.
According to the present invention, the vending machine management server includes the third fraud determination unit that determines whether or not a fraud has occurred based on the time period for which the front door of the vending machine is to be unlocked and the door unlocking history information transmitted from the vending machine stored in the storage unit included in the vending machine management server, so that the manager can find the fraud based on the front door unlocking history information and the power failure history information transmitted from the vending machine, and thus fraud by a worker or the like can be prevented and suppressed.
ADVANTAGEOUS EFFECTS OF INVENTION
As described above, according to the present invention, the vending machine or the vending machine management server includes the means for determining whether or not the illicit action has occurred based on the predetermined unlocking date and time registered by the administrator of the vending machine or the like and the date and time when the unlocking has actually been performed, and the means for storing the illicit data, so that the administrator can easily collect the evidentiary data of the illicit action, and can easily know the electronic key information (for example, the identification number of the person who has performed the illicit action) of the person who has performed the illicit action, and therefore, the illicit action by the operator or the like can be prevented or suppressed.
Further, since the power failure history information and the sales history information of the unauthorized product can be collected, the manager can reliably find the unauthorized act by the operator or the like, and can further prevent or suppress the unauthorized act.
Drawings
Fig. 1 is a diagram illustrating a network configuration of the vending machine system according to embodiments 1 and 2 of the present invention.
Fig. 2 is a front view of the vending machine according to embodiments 1 and 2 of the present invention.
Fig. 3 is a control block diagram of the vending machine according to embodiment 1 of the present invention.
Fig. 4 is a diagram showing an example of the storage unit (door unlock history) according to embodiment 1 of the present invention.
Fig. 5 is a diagram showing an example of a storage unit (door unlock scheduled date and time) according to embodiment 1 of the present invention.
Fig. 6 is a diagram showing an example of a storage unit (first fraud data) according to embodiment 1 of the present invention.
Fig. 7 is a diagram showing an example of a storage unit (second fraud data) according to embodiment 1 of the present invention.
Fig. 8 is a diagram showing an example of the storage unit (product sales history) according to embodiment 1 of the present invention.
Fig. 9 is a flowchart illustrating the control content of the first fraud determination process in embodiment 1 of the present invention.
Fig. 10 is a flowchart illustrating the control content of the second fraud determination process in embodiment 1 of the present invention.
Fig. 11 is a control block diagram of the vending machine system according to embodiment 2 of the present invention.
Fig. 12 is a diagram showing an example of a storage unit (door unlock scheduled date and time) on the vending machine management server side according to embodiment 2 of the present invention.
Fig. 13 is a diagram showing an example of a storage unit (door unlock history) on the vending machine management server side according to embodiment 2 of the present invention.
Fig. 14 is a diagram showing an example of a storage unit (third fraud data) on the vending machine server side according to embodiment 2 of the present invention.
Fig. 15 is a flowchart showing the control contents of the third fraud determination process (vending machine management server) in embodiment 2 of the present invention.
Description of the reference numerals
1: a vending machine management server; 2: a network; 10: a vending machine; 11: a front surface door; 12: displaying the commodity; 13: a commodity selection button; 14: a digital display; 15: a coin input port; 16: a paper money insertion opening; 17: withdrawing the rod; 18: a coin return port; 19: a take-out port; 20: an electronic lock unit; 201: a contactless IC card reader; 202: an electronic lock unlocking/locking drive part; 203: an electronic lock unit control section; 204: an unlocking permission identification number storage unit; 205: an unlocking permission determination unit; 21: a front surface door opening and closing sensor; 22: a commodity IC tag reading device; 23: an adult authentication device; 24. 30: control devices (vending machines); 25. 31: a main control unit (vending machine); 251: a sales control section; 252: a first irregularity determining section; 253: a second irregularity determining section; 26: a clock section; 27: a power failure detection unit; 28: a communication part (vending machine side); 29. 32: a storage unit (vending machine side); 291: door unlock history (vending machine side); 292: door unlock predetermined date and time (vending machine side); 293: first fraud data (vending machine side); 294: second fraud data (vending machine side); 295: a commodity sales history (vending machine side); 296: sales commodity information (vending machine side); 297: a vending machine identification number (vending machine side); 100: a main control unit (vending machine management server side); 101: a third fraud determination unit (vending machine management server side); 110: a communication unit (vending machine management server side); 120: a display unit (vending machine management server side); 130: a storage unit (vending machine management server side); 131: door unlock predetermined date and time (vending machine management server side); 132: door unlocking history (vending machine management server side); 133: third misbehavior data (vending machine management server side).
Detailed Description
Hereinafter, preferred embodiments of the vending machine and the vending machine system according to the present invention will be described in detail with reference to the drawings.
< embodiment 1>
Fig. 1 is a diagram illustrating a network configuration of the vending machine system according to embodiments 1 and 2 of the present invention. Fig. 2 is a front view of the vending machine according to embodiments 1 and 2 of the present invention. As shown in fig. 1, the vending machine system according to embodiment 1 of the present invention is a system including: the vending machine management server 1 centrally manages sales statuses and the like of the plurality of vending machines 10 via the network 2.
The vending machine 10 includes a main body case (not shown) having a front opening for storing a storage for selling commodities, and a front door 11 for closing the main body case. As shown in fig. 2, the front surface door 11 includes: a display merchandise 12 as a sample of the sales merchandise; a merchandise item selection button 13 provided corresponding to each of the displayed merchandise items 12; a digital display 14 for displaying the amount of money invested, etc.; a coin inlet 15 for inserting coins; a bill insertion port 16 for inserting bills; a return lever 17 for the commodity purchaser to operate when the commodity purchaser wants to stop the commodity purchase and return the inserted coins and banknotes; a coin return port 18 for returning the inserted coin when the return lever 17 is operated; and an outlet 19 for outputting the commodity from the storage.
In addition, an electronic lock unit 20 is provided on the rear surface of the front surface door 11 of the vending machine 10. The electronic lock unit 20 includes a contactless IC card reader 201, an electronic lock unlock/lock drive section 202, and an electronic lock unit control section 203. The contactless IC card reader 201 is a device for reading information of a contactless IC card in which an identification number of a person who unlocks the front surface door 11 is stored, and the electronic lock unlock/lock drive unit 202 drives a movable unit for setting a state in which the opening of the front surface door 11 is restricted or allowed. Specifically, for example, a solenoid or the like is used. The electronic lock unit control unit 203 controls the contactless IC card reader 201 and the electronic lock unlock/lock drive unit 202 to set the front surface door 11 in the unlocked state or the locked state.
Further, a front door opening/closing sensor 21 for detecting an open/close state of the front door 11, an article IC tag reading device 22 for reading information of an IC tag attached to an article, an adult verification device 23 for identifying whether a purchaser is an adult, and a control device 24 are provided on the back surface of the front door 11 of the vending machine 10. The adult authentication device 23 is required when selling a product such as a cigarette that can be purchased only by an adult. As the front door opening/closing sensor 21, specifically, for example, a micro switch, an optical sensor, or the like can be used. The control device 24 collectively controls the electronic lock unit 20, the front door opening/closing sensor 21, the product IC tag reading device 22, the adult authentication device 23, and the like described above.
Fig. 3 shows a control block diagram of the vending machine according to embodiment 1 of the present invention. For the sake of simplicity of description, only the subject matter of the invention of the present application is described herein.
The control device 24 is constituted by a so-called one-chip microcomputer or the like, and includes a main control unit 25, a clock unit 26 that counts the current time, a power failure detection unit 27 that detects a power failure of the power supply supplied to the control device 24, a communication unit 28 that communicates with the vending machine management server 1 via the network 2, and a storage unit 29 that stores various kinds of information. The electronic lock unit 20, the front door opening/closing sensor 21, the product IC tag reading device 22, and the adult authentication device 23 are connected to the control device 24.
The main control unit 25 includes a sales control unit 251, and the sales control unit 251 verifies whether or not the product purchaser is an adult by the adult verification device 23, and outputs the product from the storage to the output port 19 by pressing the product selection button 13 corresponding to the product to be purchased after the coin or the paper money is inserted. The main control unit 25 includes a first fraud determination unit 252 and a second fraud determination unit 253, which will be described later. The storage unit 29 has areas for storing a door unlocking history 291 of the front door 11, a predetermined date and time 292 of door unlocking of the front door 11, first fraud data 293, second fraud data 294, a product sales history 295, and sales product information 296.
The electronic lock unit 20 includes the contactless IC card reader 201, the electronic lock unlock/lock drive unit 202, and the electronic lock unit control unit 203 that controls these components, as described above. The electronic lock unit control section 203 has an unlock permission identification number storage section 204 and an unlock permission determination section 205. The unlock permission identification number storage unit 204 stores therein identification information of the unlockable non-contact IC card (i.e., an identification number of an operator or the like) transmitted from the vending machine management server 1. The unlock permission determination unit 205 determines whether or not the identification number read out from the contactless IC card reader 201 is stored in the unlock permission identification number storage unit 204, and performs control (for example, turning on a solenoid to release the lock) for mechanically moving the electronic lock unlock/lock drive unit 202 in a direction allowing the front surface door 11 to be opened when the identification number is stored in the unlock permission identification number storage unit 204.
Fig. 4 shows an example of the door unlocking history 291, and fig. 5 shows an example of the door unlocking scheduled date 292. The door unlocking history 291 contains the time period during which the door is in the unlocked state (the date and time when the electronic door is actually unlocked and the date and time when the electronic door is locked) and electronic key information (the identification number of the person who has performed the unlocking). The door unlock scheduled date and time 292 includes a scheduled date and time when the operator unlocks the door to replenish the commodity and a scheduled date and time when the operator locks the door. The door unlock scheduled date and time 292 is input to the vending machine management server 1 by a person who manages the operation of the vending machine 10, transmitted to the vending machine 10 via the network 2, and stored in the storage unit 29 of the vending machine 10.
The first fraud determination unit 252 of the main control unit 25 determines whether or not a fraud has been performed during replenishment of a product based on the above-described door unlock history 291 and the door unlock scheduled date 292, and creates and stores first fraud data 293 when it is determined that a fraud has been performed. Fig. 6 shows an example of the first fraud data 293. The first fraud data 293 includes electronic key information (identification number of the person who has unlocked), a time period during which the door is in the unlocked state (date and time when the electronic door is actually unlocked, date and time when the electronic door is locked), and a date and time when the power failure is detected (power failure start date and time, power failure end date and time).
The second fraud determination unit 253 of the main control unit 25 determines that the sales control unit 251 outputs the commodity to the outlet 19. Specifically, the information of the IC tag attached to the product outputted to the outlet 19 is read by the product IC tag reader 22, and whether or not the outputted product is a regular product is determined based on the sales product information 296 stored in the storage unit 29 and the information read by the product IC tag reader 22, and in the case of a regular product, the product sales history 295 is stored, and in the case of an irregular product, the second fraud data 294 is stored.
Fig. 7 shows an example of the second fraud data 294, and fig. 8 shows an example of the product sales history 295. The second fraud data 294 includes the date and time of sale of the unauthorized article and the identification number of the person who purchased the unauthorized article. The identification number of the person who purchased the product is acquired from the adult authentication device 23. The commodity sales history 295 includes the date and time when the commodity was sold and information on the commodity sold (the kind of commodity and the sales price). The sales product information 296 is a supplementary identification number of a regular product, and is input to the vending machine management server 1 by a person who manages the operation of the vending machine 10, transmitted to the vending machine 10 via the network 2, and stored in the storage unit 29 of the vending machine 10.
Next, the process of the first fraud determination unit 252 in embodiment 1 of the present invention will be described. Fig. 9 is a flowchart showing the control content of the first fraud determination process in embodiment 1 of the present invention.
First, the first fraud determination unit 252 reads the state of the front door opening/closing sensor 21 to detect whether the front door 11 is in the open state (step S101), and ends without any processing if the front door 11 is in the closed state (step S101: no). On the other hand, when the front door 11 is in the opened state (step S101: YES), the electronic key information (the unlock person identification number) of the non-contact IC card read by the non-contact IC card reader 201 and the time when the front door is detected to be opened, which is measured by the clock unit 26, are stored in the storage unit (door unlock history) 291 as the unlock date and time (step S102).
Next, the first fraud determination unit 252 compares whether or not the date and time (door unlock date and time) at which the front surface door is actually unlocked is within the predetermined door unlock period (between the predetermined door unlock date and time and the predetermined door lock date and time) stored in the storage unit (predetermined door unlock date and time) 292 (step S103), determines that it is not a fraud if it is within the predetermined door unlock period (step S103: "yes"), determines the state of the front surface door opening/closing sensor 21 before the front surface door 11 is closed (step S104), and when the closing of the front surface door 11 is detected (step S104: "yes"), stores the time at which the closing of the front surface door is detected, which is clocked by the clock unit 26, as the door lock date and time in the storage unit (door unlock history) 291 (step S105), and ends the processing.
On the other hand, if the door unlock date and time is outside the predetermined door unlock period in step S103 (step S103: NO), it is determined that a fraud has occurred, and the electronic key information (the unlock person identification number) and the unlock date and time stored in the storage portion (door unlock history) 291 in step S102 are stored in the storage portion (first fraud data) 293 (step S106).
Next, the power outage flag is reset to 0 (step S107), and the state of the power outage detection unit 27 is read to determine whether a power outage has occurred (step S108). The power outage flag indicates whether or not the power outage start date and time is stored as fraud data, and indicates an unstored state when the power outage flag is 0 and indicates a stored state when the power outage flag is 1. When a power failure is detected (step S108: "YES"), it is determined whether or not the power failure flag is set to 1 (step S109), and when the power failure flag is not set to 1 (step S109: "NO"), the power failure flag is set to 1 (step S110), and the time at which the power failure is detected, which is measured by the clock unit 26, is stored in the storage unit (first fraud data) 293 as the power failure start date and time (step S111). Thereafter, the process returns to step S108. On the other hand, if the power outage flag is set to 1 in step S109 (step S109: YES), the process returns to step S108 without any processing.
On the other hand, when the power failure is not detected in step S108 (no in step S108), it is determined whether the power failure flag is set to 1 (step S112), and when the power failure flag is set to 1 (yes in step S112), the power failure flag is reset to 0 (step S113), and the time at which the power supply was detected, which is counted by the clock unit 26, is stored in the storage unit (first fraud data) 293 as the power failure end date and time (step S114). Thereafter, it is determined whether or not the front surface door 11 is in a closed state (step S115), and if closing is not detected (step S115: NO), it is determined whether or not a predetermined time has elapsed (step S119). If the prescribed time has not elapsed (step S119: NO), the process returns to step S108. When the predetermined time has elapsed (yes in step S119), the flow proceeds to step S118, and the fraud data is transmitted to the vending machine management server 1.
If the closing of the front surface door 11 is detected in step S115 (step S115: yes), the time when the closing of the front surface door is detected, which is counted by the clock section 26, is stored as the door-locking date and time in the storage section (door-unlocking history) 291 (step S116), and the door-locking date and time is stored in the storage section (first fraud data) 293 (step S117). Thereafter, the first fraud data stored in the storage unit (first fraud data) 293 is transmitted to the vending machine management server 1 (step S118), and the process ends. On the other hand, if the power outage flag is not set to 1 in step S112 (step S112: NO), the process proceeds to step S115 without any processing.
Next, the process of the second fraud determination unit 253 in embodiment 1 of the present invention will be described. Fig. 10 is a flowchart showing the control content of the second fraud determination process in embodiment 1 of the present invention.
First, the second fraud determination unit 253 reads information of the product IC tag attached to the product output to the output port 19 by the product IC tag reading device 22 (step S201). Next, it is determined whether or not the output product is a regular product based on the information (the identification number of the complementary regular product) stored in the storage unit (sales product information) 296 and the information (the product identification number) read by the product IC tag reading device 22 (step S202). Specifically, it is determined whether or not the information read by the product IC tag reading device 22 (the identification number of the product to be output) is registered as the information stored in the storage unit (sales product information) 296 (the identification number of the normal product to be replenished). When the identification number of the normal commodity is registered (yes in step S202), the date and time of sale of the commodity, the type of the commodity to be sold, and the price are stored in the storage unit (commodity sales history) 295 as the sales history of the output normal commodity (step S203), and the process ends.
On the other hand, if the identification number is not registered as the identification number of the legitimate product in step S202 (NO in step S202), it is assumed that an unauthorized act of replenishing the legitimate product has occurred, and a person who replenished the legitimate product is identified (step S204). Specifically, the identification number of the person who unlocked the door at the latest date and time before the date and time when the sale of the unauthorized article occurred is searched for and specified from the data stored in the storage portion (door unlocking history) 291. Since the possibility that the person who purchases a non-legitimate product is also involved in the fraud is high, the identification number of the purchaser is specified by the adult authentication device 23 (step S205). Then, as the sales history information of the unauthorized product, the date and time when the sale of the unauthorized product occurred (the date and time of sale of the unauthorized product), the person who supplemented the unauthorized product (the unauthorized product replenisher identification number), and the person who purchased the unauthorized product (the unauthorized product purchaser identification number) are stored in the storage unit (second unauthorized behavior data) 294 (step S206), transmitted to the automatic vending machine management server 1 (step S207), and the process is ended.
< embodiment 2>
Embodiment 2 is different from embodiment 1 in that a process of determining whether or not an irregularity in the product replenishment occurs is performed on the vending machine management server side (performed by the first irregularity determining unit in embodiment 1). The network structure of the vending machine system and the front view of the vending machine are the same as those of embodiment 1.
Fig. 11 is a control block diagram of the vending machine system according to embodiment 2 of the present invention.
For the sake of simplicity of description, only the subject matter of the invention of the present application is described herein. The same functions as those in embodiment 1 of the present invention are denoted by the same reference numerals, and detailed description thereof is omitted.
In the vending machine system, the vending machine management server 1 can communicate with a plurality of vending machines 10 via the network 2. The vending machine 10 includes a control device 30, an electronic lock unit 20, and a front surface door opening/closing sensor 21. The control device 30 is constituted by a so-called one-chip microcomputer or the like, and includes a main control unit 31, a clock unit 26 that counts the current time, a communication unit 28 that communicates with the vending machine management server 1 via the network 2, and a storage unit 32 that stores various kinds of information. The main control unit 31 includes a sales control unit 251, and when the product selection button 13 corresponding to a product to be purchased is pressed after coins or banknotes are inserted, the sales control unit 251 outputs the product from the storage to the output port 19. The storage section 32 has an area for storing the door unlocking history 291 and the vending machine identification number 297 of the front surface door 11.
The vending machine management server 1 includes a main control unit 100, a communication unit 110, a display unit 120, and a storage unit 130. The communication unit 110 is used for transmitting and receiving data to and from the vending machine 10. Specifically, the door unlock history 132 described later is received. The display unit 120 displays that an unfair act has occurred when the third unfair act determination unit 101 described later determines that an unfair act has occurred. The storage unit 130 has a region for storing the door unlock scheduled date and time 131, the door unlock history 132, and the third fraud data 133.
Fig. 12 shows an example of the scheduled door unlocking date and time 131, and fig. 13 shows an example of the door unlocking history 132. The door unlock scheduled date and time 131 includes a scheduled date and time when the operator wants to replenish the identification number of the vending machine of the commodity, unlock and lock the door. The door unlock scheduled date and time 131 is input by a person who manages the operation of the vending machine 10. The door unlock history 132 is transmitted from the vending machine 10 that has unlocked and locked the door at any time, and includes the vending machine identification number 297, electronic key information (identification number of person who has unlocked), and the time period during which the door is unlocked (date and time when the electronic door is actually unlocked and date and time when the electronic door is locked).
The third fraud determination unit 101 of the main control unit 100 determines whether or not a fraud has been performed during the replenishment of the product based on the door unlock history 132 and the door unlock scheduled date and time 131, and creates and stores third fraud data 133 when it is determined that a fraud has occurred. Fig. 14 shows an example of the third fraud data 133. The third fraud data 133 includes the vending machine identification number 297 determined that a fraud has occurred, electronic key information (identification number of the person who has unlocked), and a time period during which the door is in the unlocked state (date and time when the electronic door is actually unlocked, date and time when the electronic door is locked).
Next, the process of the third fraud determination unit 101 in embodiment 2 of the present invention will be described. Fig. 15 is a flowchart showing the control contents of the third fraud determination process (vending machine management server) in embodiment 2 of the present invention.
First, the third fraud determination unit 101 determines whether or not the communication unit 110 has received the door unlock history 132 from the vending machine 10 (step S301). When the door is unlocked and locked, the vending machine 10 transmits a door unlocking history 132 (not shown) to the vending machine management server 1. If the door unlock history 132 is not received (step S301: NO), the process ends without any processing. On the other hand, if the door unlock history 132 is received (step S301: YES), the received door unlock history is stored in the storage section (door unlock history) 132 (step S302).
Then, it is compared whether or not the door unlock date and time in the door unlock history stored in the storage unit (door unlock history) 132 is within a predetermined door unlock period of the same vending machine identification number already stored in the storage unit (door unlock predetermined date and time) 131 (step S303), and if it is within the predetermined door unlock period (step S303: "YES"), it is determined that no fraud has occurred, and the processing is ended. On the other hand, if the door unlock date and time is outside the predetermined door unlock period (step S303: NO), it is determined that the fraud has occurred, the door unlock history stored in the storage unit (door unlock history) 132 in step S302 is stored in the storage unit (third fraud data) 133 (step S304), and the display unit 120 displays that the fraud has occurred (step S305), and the process is terminated.
As described above, according to the vending machine and the vending machine system according to embodiments 1 and 2 of the present invention, the means for determining the illicit behavior from the door unlock scheduled date and time specified by the operation manager of the vending machine or the like and the date and time when the operator actually unlocks the door is provided, and thereby when the illicit behavior determination means determines that the illicit behavior has occurred, the electronic key information (for example, the identification number of the person who has performed the unlocking) of the operator who has performed the illicit behavior and the like are notified to the operation manager of the vending machine, whereby the illicit behavior of the operator and the like can be prevented and suppressed.
Further, when a power failure is detected in the unlocked state (the front door is opened) (when a power plug is unplugged and a product is replaced with a non-genuine product), the power failure history is stored as evidence data of the fraud and notified to the vending machine manager, so that further fraud by an operator or the like can be prevented or suppressed.
Further, since the identification information attached to the output article is read by the article IC tag reading device, it is possible to determine whether the article is a legitimate article or a non-legitimate article, and to notify the vending machine manager of sales history information (including the date and time when the non-legitimate article was sold, the article purchaser identification number of the article, and the identification number of the operator who supplemented with the non-legitimate article) of the article as more reliable fraud evidence data, and therefore, it is possible to further enhance the effect of preventing and suppressing fraud by the operator and the like.
Further, by providing a means for determining an unauthorized act on the basis of the date and time specified by the operation manager of the vending machine or the like to unlock the door and the date and time when the fixed route clerk (route man) actually unlocks the door, the vending machine management server can construct an unauthorized prevention/suppression system without changing the control program on the vending machine side.
While preferred embodiments 1 and 2 of the present invention have been described above, the present invention is not limited to these embodiments, and various modifications are possible.
In embodiments 1 and 2 described above, the electronic lock unit control unit is provided on the electronic lock unit side, but may be integrated with the control device of the automatic vending machine.
Further, although the non-contact IC card reader and the adult authentication device of the electronic lock unit are separately provided, the functions may be integrated into one of them.
In embodiment 2, the vending machine management server receives a pair of unlock date and time and lock date and time as the door unlock history, but may receive the pair of unlock date and time and lock date and time each time the unlock or lock is detected. In this case, since it is possible to determine whether or not an unauthorized act has occurred at the time when the unlock date and time is received, there is an advantage that the unauthorized act can be found in real time.

Claims (7)

1. A vending machine is provided with:
a door unlocking and locking unit for unlocking and locking a front surface door of the vending machine by using an electronic key;
a door opening/closing detection unit that detects opening/closing of the front surface door; and
a communication unit capable of communicating with the vending machine management server,
the vending machine is characterized by comprising:
a door unlocking history storage unit that stores a time period during which the front surface door is in an unlocked state;
an unlock predetermined date and time storage unit that stores an unlock predetermined period of time scheduled to unlock a front surface door transmitted from the vending machine management server; and
a first fraud determination unit that determines whether a fraud has occurred based on the date and time when the front surface door was unlocked stored in the door unlocking history storage unit and the predetermined period of time for unlocking the front surface door stored in the predetermined date and time of unlocking storage unit,
wherein, when the first fraud determination unit determines that a fraud has occurred, predetermined first fraud data is stored or/and transmitted to the vending machine management server.
2. The vending machine of claim 1,
the first fraud determination unit determines that a fraud has occurred in a case where the date and time of unlocking the front surface door stored in the door unlocking history storage unit is not within the range of the predetermined unlocking period stored in the predetermined unlocking date and time storage unit.
3. The vending machine of claim 1,
the predetermined first fraud data includes information on the electronic key and a time period during which the front surface door is in the unlocked state.
4. The vending machine according to any of the claims 1 to 3,
the vending machine further comprises a power failure detection unit for detecting whether the supply of voltage to the vending machine is stopped,
when the power failure detection unit detects a power failure after the first fraud determination unit determines that a fraud has occurred, the power failure detection unit stores the date and time when the power failure was detected as first fraud data or/and transmits the first fraud data to the vending machine management server.
5. The vending machine according to any of the claims 1 to 3,
the vending machine is provided with:
a commodity identification information reading unit that reads identification information attached to a commodity; and
a second fraud determination unit that reads the identification information of the commodity at the time of sale of the commodity to determine whether the commodity is a legitimate commodity or a non-legitimate commodity,
when the second fraud determination unit determines that the article is a non-legitimate article, the sales history information of the article is stored as second fraud data or/and transmitted to the vending machine management server.
6. The vending machine of claim 5,
the sales history information of the product includes the date and time when the unauthorized product was sold and the product purchaser identification number of the product.
7. A vending machine system is provided with:
a vending machine; and
a vending machine management server connected to a network for managing the vending machine,
the vending machine system is characterized in that,
the vending machine is provided with: a door unlocking/locking unit that unlocks and locks a front surface door of the vending machine by using an electronic key; a door opening/closing detection unit which detects opening/closing of the front surface door; and a communication unit capable of connecting with a network,
the vending machine management server includes a third fraud determination unit that determines whether or not a fraud has occurred based on a time period for which a front surface door of the vending machine is to be unlocked and door unlocking history information transmitted from the vending machine, the time period being stored in a storage unit included in the vending machine management server.
CN201811309317.8A 2017-12-26 2018-11-05 Vending machine and vending machine system Active CN109961567B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2017248913A JP7167436B2 (en) 2017-12-26 2017-12-26 Vending machines and vending machine systems
JP2017-248913 2017-12-26

Publications (2)

Publication Number Publication Date
CN109961567A CN109961567A (en) 2019-07-02
CN109961567B true CN109961567B (en) 2021-07-09

Family

ID=67023282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811309317.8A Active CN109961567B (en) 2017-12-26 2018-11-05 Vending machine and vending machine system

Country Status (2)

Country Link
JP (1) JP7167436B2 (en)
CN (1) CN109961567B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443922A (en) * 2019-08-02 2019-11-12 合肥美的智能科技有限公司 Control device and method, unmanned retail units and the storage medium of electric control door lock
JP7456108B2 (en) * 2019-09-25 2024-03-27 富士電機株式会社 vending machine system
JP7235407B2 (en) * 2019-12-05 2023-03-08 トヨタ自動車株式会社 Information processing device, information processing method, and vehicle

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0732662A2 (en) * 1995-03-13 1996-09-18 Kabushiki Kaisha Toshiba Electronic payment system with inexpensive illegal acts detection scheme
JP3370976B2 (en) * 2000-08-28 2003-01-27 タキゲン製造株式会社 Door lock device
CN101057264A (en) * 2004-09-21 2007-10-17 Keba股份公司 Automatic storage machine for objects
CN101369353A (en) * 2007-08-15 2009-02-18 郑州大学 Anti-electricity theft unpacking recording instrument
CN106530499A (en) * 2016-10-28 2017-03-22 杭州纳戒科技有限公司 Self-service shopping box and self-service shopping system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4342857B2 (en) 2003-07-14 2009-10-14 日本信号株式会社 Key device and fee settlement processing device using the same
US9000916B2 (en) * 2010-09-28 2015-04-07 A. P. Unix Software Centrally controlled safe management system
AT513016B1 (en) * 2012-06-05 2014-09-15 Phactum Softwareentwicklung Gmbh Method and device for controlling a locking mechanism with a mobile terminal
JP2016081294A (en) 2014-10-16 2016-05-16 富士電機株式会社 Crime prevention alarm device of automatic dispenser

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0732662A2 (en) * 1995-03-13 1996-09-18 Kabushiki Kaisha Toshiba Electronic payment system with inexpensive illegal acts detection scheme
JP3370976B2 (en) * 2000-08-28 2003-01-27 タキゲン製造株式会社 Door lock device
CN101057264A (en) * 2004-09-21 2007-10-17 Keba股份公司 Automatic storage machine for objects
CN101369353A (en) * 2007-08-15 2009-02-18 郑州大学 Anti-electricity theft unpacking recording instrument
CN106530499A (en) * 2016-10-28 2017-03-22 杭州纳戒科技有限公司 Self-service shopping box and self-service shopping system

Also Published As

Publication number Publication date
CN109961567A (en) 2019-07-02
JP7167436B2 (en) 2022-11-09
JP2019114171A (en) 2019-07-11

Similar Documents

Publication Publication Date Title
CN109961567B (en) Vending machine and vending machine system
US10026272B2 (en) Accounting apparatus
JP6704758B2 (en) Accounting equipment
JP2015156141A (en) Automatic teller machine and balance management method of automatic teller machine
US20130228104A1 (en) Cashbox system, cashbox apparatus and management method by cashbox apparatus
JP6291905B2 (en) Money processing equipment
CN110956718A (en) Electronic lock unit unlocking system of electrical equipment
JP6974933B2 (en) Storage game medium management system and storage game medium management method
JP5969358B2 (en) Amusement system
JP2004081820A (en) Game system
JP4909579B2 (en) Game store cash management system
KR100754950B1 (en) Apparatus for controling article custody cabinet using rfid technology and method
JP6735107B2 (en) Money processing device and money processing system
JP4376074B2 (en) Coin handling apparatus and change management system using the same
JP4823720B2 (en) Game media lending machine
JPH11219479A (en) Hotel managing device
JP5647456B2 (en) Money processing machine
JP2015111363A (en) Transaction device and transaction method
KR100956136B1 (en) A safe cashbox for protecting contents from robbery and/or theft by the operator
JP7201198B2 (en) Vending system and vending method
JP2004209097A (en) Inter-board unit for game machine
JP6024575B2 (en) Value medium, reuse processing device, value consumption device, value medium processing system, reuse processing method, and value consumption method
JP6882580B2 (en) Money withdrawal device and accounting device
JP6850542B2 (en) Money processing machine management system, money processing machine management method, money processing machine, management terminal device and program
JP2008071299A (en) Article storage device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant