CN111047741A - Unlocking method of intelligent lock - Google Patents

Unlocking method of intelligent lock Download PDF

Info

Publication number
CN111047741A
CN111047741A CN201911242982.4A CN201911242982A CN111047741A CN 111047741 A CN111047741 A CN 111047741A CN 201911242982 A CN201911242982 A CN 201911242982A CN 111047741 A CN111047741 A CN 111047741A
Authority
CN
China
Prior art keywords
intelligent lock
mobile terminal
lock
intelligent
wireless network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911242982.4A
Other languages
Chinese (zh)
Inventor
杜怡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Guangyuan Electromechanical Technology Co ltd
Original Assignee
Xi'an Guangyuan Electromechanical Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Guangyuan Electromechanical Technology Co ltd filed Critical Xi'an Guangyuan Electromechanical Technology Co ltd
Priority to CN201911242982.4A priority Critical patent/CN111047741A/en
Publication of CN111047741A publication Critical patent/CN111047741A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00944Details of construction or manufacture
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00476Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically
    • G07C2009/00484Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically whereby the code is a variable code
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00817Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed
    • G07C2009/00833Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys where the code of the lock can be programmed by code input from switches

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Manufacturing & Machinery (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an unlocking method of an intelligent lock, wherein a system capable of mutually identifying is arranged in an intelligent lock and a mobile terminal, after the intelligent lock identifies a specific mobile terminal, a display on the intelligent lock displays a two-dimensional code updated constantly, the intelligent lock can be unlocked by scanning the two-dimensional code by adopting a corresponding APP program in the mobile terminal, the unlocking process is simple, time and labor are saved, and the experience of a user is improved.

Description

Unlocking method of intelligent lock
Technical Field
The invention belongs to the technical field of intelligent manufacturing, and relates to an unlocking method of an intelligent lock.
Background
The lock is placed on an openable and closable object and opened by a key or a combination, and is closed and locked by a lock. Commonly used locks include padlocks, drawer locks, cylinder locks, mortise locks, ball locks, fancy locks, electronic locks, fingerprint locks, magnetic card locks, and combination locks.
The padlock, the drawer lock, the spring lock, the mortise lock, the ball-shaped lock and the fancy lock are all traditional locks, when unlocking, a physical key is needed to unlock, the key is firstly inserted into the innermost end of the lock core, the key is rotated, and by means of the step surface between the spring holes of the inner lock core and the outer lock core, the inner spring falls back and the outer spring is blocked outside the inner lock core under the action of the spring force, so that the lock is unlocked.
The fingerprint lock and the magnetic card lock have poor distinguishing capability, more potential safety hazards and less application in actual life.
Electronic lock and trick lock are all unblanked through the password, and the password is unchangeable for a long time, are easily peeped by lawless persons and cause the potential safety hazard.
At present, along with the improvement of the living standard of people, the safety consciousness of people is also gradually improved, and in order to better guarantee the safety, the intelligent lock is rapidly started.
However, the process of unblanking of present intelligent lock is complicated, and one step of misoperation will unblank failure, easy mistake, waste time and energy, and user's experience sense is relatively poor, has violated the original intention of development intelligent lock.
Disclosure of Invention
The invention aims to provide an unlocking method of an intelligent lock, which solves the problem that the unlocking process of the existing intelligent lock is complex.
The technical scheme adopted by the invention is that a mutual recognition system is arranged in an intelligent door lock and a mobile terminal, after the intelligent door lock recognizes a specific mobile terminal, a display on the intelligent door lock displays a two-dimensional code updated constantly, and the intelligent door lock can be opened by scanning the two-dimensional code by adopting a corresponding APP program in the mobile terminal.
The present invention is also technically characterized in that,
wherein, the intelligent door lock can be connected with a surrounding wireless network.
The intelligent door lock is provided with a digital input key.
The top of the digital input key of the intelligent door lock is provided with a protective shell, and a lock which can be opened by the mobile terminal is arranged on the protective shell.
Be provided with the magnetic core that can discern each other in intelligence lock and the mobile terminal, mobile terminal is close to the intelligent lock, can open the protective housing.
The mutual identification system of the intelligent door lock and the mobile terminal is a wireless network identification system, the mobile terminal starts a wireless network to share each other and sets a password capable of sharing the wireless network, and the mutual identification of the intelligent door lock and the mobile terminal is completed by inputting the password of the wireless network into the intelligent door lock.
The intelligent door lock has the advantages that after the intelligent door lock identifies the specific mobile terminal, the intelligent door lock can be opened by adopting the mobile terminal, the unlocking process is simple, time and labor are saved, and the experience of a user is improved;
the display on the intelligent door lock displays the two-dimensional code updated constantly, the mobile terminal scans the two-dimensional code, the intelligent door lock can be unlocked, and the two-dimensional code updated constantly improves the unlocking safety of the intelligent lock;
a protective shell is arranged at the top of a digital input key of the intelligent door lock, magnetic cores which can be mutually identified are arranged in the intelligent door lock and the mobile terminal, and the protective shell of the intelligent door lock can be opened only when the mobile terminal is close to the intelligent door lock, so that the unlocking safety of the intelligent door lock is improved;
the intelligent door lock and the mobile terminal are provided with mutually identifiable systems, the mobile terminal opens a wireless network to mutually share and sets mutually-sharable passwords of the wireless network, the mutual identification of the intelligent door lock and the mobile terminal is completed by inputting the passwords of the wireless network into the intelligent door lock, and the process is simple and easy to operate.
Detailed Description
The present invention will be described in detail with reference to the following embodiments.
According to the unlocking method of the intelligent lock, the systems capable of mutually identifying are arranged in the intelligent lock and the mobile terminal, after the intelligent lock identifies the specific mobile terminal, the display on the intelligent lock displays the two-dimensional code updated constantly, the intelligent lock can be unlocked by scanning the two-dimensional code through the corresponding APP program in the mobile terminal, the unlocking process is simple, time and labor are saved, and the experience of a user is improved.
The two-dimensional Code is also called as a two-dimensional Bar Code, the most common form is QR Code, and QR is known as Quick Response, which is an ultra-popular coding mode on mobile equipment in recent years, and the two-dimensional Code can store more information and represent more data types than the traditional Bar Code Bar Code.
The two-dimensional bar code/two-dimensional code (2-dimensional bar code) records data symbol information by using black and white alternate graphs which are distributed on a plane (two-dimensional direction) according to a certain rule by using a certain specific geometric figure; the concept of '0' and '1' bit stream which forms the internal logic base of computer is skillfully utilized in coding, a plurality of geometric shapes corresponding to binary system are used for representing literal numerical information, and the information is automatically read by an image input device or an optoelectronic scanning device so as to realize the automatic processing of the information: it has some commonality of barcode technology: each code system has its specific character set; each character occupies a certain width; has certain checking function and the like. Meanwhile, the method also has the function of automatically identifying information of different rows and processing the graph rotation change points.
The application of the two-dimensional code greatly improves the speed of data acquisition and information processing, improves the working and living environments of people, and makes important contribution to the scientification and modernization of management.
The intelligent door lock can be connected with a surrounding wireless network.
The intelligent door lock is provided with a digital input key.
The top of a digital input key of the intelligent door lock is provided with a protective shell, and a lock which can be opened by the mobile terminal is arranged on the protective shell.
Be provided with the magnetic core that can discern each other in intelligence lock and the mobile terminal, mobile terminal is close to the intelligent lock, can open the protective housing.
The mutual identification system of the intelligent door lock and the mobile terminal is a wireless network identification system, the mobile terminal starts a wireless network to share each other and sets a password capable of sharing the wireless network, and the mutual identification of the intelligent door lock and the mobile terminal is completed by inputting the password of the wireless network into the intelligent door lock.
By adopting the unlocking method of the intelligent lock, after the intelligent lock identifies the specific mobile terminal, the intelligent lock can be unlocked by adopting the mobile terminal, the unlocking process is simple, time and labor are saved, and the experience of a user is improved;
the display on the intelligent door lock displays the two-dimensional code updated constantly, the mobile terminal scans the two-dimensional code, the intelligent door lock can be unlocked, and the two-dimensional code updated constantly improves the unlocking safety of the intelligent lock;
a protective shell is arranged at the top of a digital input key of the intelligent door lock, magnetic cores which can be mutually identified are arranged in the intelligent door lock and the mobile terminal, and the protective shell of the intelligent door lock can be opened only when the mobile terminal is close to the intelligent door lock, so that the unlocking safety of the intelligent door lock is improved;
the intelligent door lock and the mobile terminal are provided with mutually identifiable systems, the mobile terminal opens a wireless network to mutually share and sets mutually-sharable passwords of the wireless network, the mutual identification of the intelligent door lock and the mobile terminal is completed by inputting the passwords of the wireless network into the intelligent door lock, and the process is simple and easy to operate.

Claims (6)

1. The unlocking method of the intelligent lock is characterized in that a system capable of mutually identifying is arranged in the intelligent lock and the mobile terminal, after the intelligent lock identifies the specific mobile terminal, a display on the intelligent lock displays a two-dimensional code updated constantly, and the intelligent lock can be opened by scanning the two-dimensional code through a corresponding APP program in the mobile terminal.
2. The unlocking method of the intelligent lock according to claim 1, wherein the intelligent lock can be connected with a surrounding wireless network.
3. The unlocking method of the intelligent lock according to claim 2, wherein a number input key is arranged on the intelligent lock.
4. The unlocking method of the intelligent lock according to claim 3, wherein a protective shell is arranged on the top of the number input key of the intelligent lock, and a lock which can be opened by the mobile terminal is arranged on the protective shell.
5. The unlocking method of the intelligent lock according to claim 4, wherein mutually identifiable magnetic cores are arranged in the intelligent lock and the mobile terminal, and the protective shell can be opened when the mobile terminal is close to the intelligent lock.
6. The unlocking method of the intelligent lock according to claim 5, wherein the mutual identification system between the intelligent lock and the mobile terminal is a wireless network identification system, the mobile terminal opens a wireless network to share each other and sets a password capable of sharing the wireless network, and the mutual identification between the intelligent lock and the mobile terminal is completed by inputting the password of the wireless network into the intelligent lock.
CN201911242982.4A 2019-12-06 2019-12-06 Unlocking method of intelligent lock Pending CN111047741A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911242982.4A CN111047741A (en) 2019-12-06 2019-12-06 Unlocking method of intelligent lock

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911242982.4A CN111047741A (en) 2019-12-06 2019-12-06 Unlocking method of intelligent lock

Publications (1)

Publication Number Publication Date
CN111047741A true CN111047741A (en) 2020-04-21

Family

ID=70233586

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911242982.4A Pending CN111047741A (en) 2019-12-06 2019-12-06 Unlocking method of intelligent lock

Country Status (1)

Country Link
CN (1) CN111047741A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134253A (en) * 2014-05-15 2014-11-05 西南科技大学 Entrance guard system and entrance guard opening method
CN204375037U (en) * 2015-01-28 2015-06-03 李翔 A kind of electronic lock and gate control system
CN105205890A (en) * 2015-09-14 2015-12-30 成都猴子软件有限公司 Safety intelligent door lock
CN105374099A (en) * 2015-12-14 2016-03-02 讯美电子科技有限公司 Access control system with inlet and outlet dynamic opening passwords
CN105909065A (en) * 2016-06-27 2016-08-31 江苏亚亚防撬门有限公司 Protection lock for safety door
CN107256584A (en) * 2017-08-08 2017-10-17 黎志瀛 The door lock control system that a kind of dynamic code is shown
CN107965209A (en) * 2017-11-15 2018-04-27 周大全 A kind of security door and lock of same organization management software synchronization collaboration
CN207976934U (en) * 2017-12-25 2018-10-16 信利光电股份有限公司 A kind of mobile terminal device
CN108922000A (en) * 2018-07-19 2018-11-30 惠州Tcl家电集团有限公司 Intelligent door lock control method, device and computer readable storage medium
CN108979343A (en) * 2018-08-03 2018-12-11 太仓市大烨建筑工程有限公司 A kind of safety-type intelligent door lock and its working method with protection cap
CN109972926A (en) * 2019-05-07 2019-07-05 成都德泽停车场管理有限公司 A kind of ground lock construction based on Cloud Server and magnetic induction
CN110056285A (en) * 2019-03-25 2019-07-26 路越 Mobile phone hot spot is controlled without lockhole safety cabinet

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134253A (en) * 2014-05-15 2014-11-05 西南科技大学 Entrance guard system and entrance guard opening method
CN204375037U (en) * 2015-01-28 2015-06-03 李翔 A kind of electronic lock and gate control system
CN105205890A (en) * 2015-09-14 2015-12-30 成都猴子软件有限公司 Safety intelligent door lock
CN105374099A (en) * 2015-12-14 2016-03-02 讯美电子科技有限公司 Access control system with inlet and outlet dynamic opening passwords
CN105909065A (en) * 2016-06-27 2016-08-31 江苏亚亚防撬门有限公司 Protection lock for safety door
CN107256584A (en) * 2017-08-08 2017-10-17 黎志瀛 The door lock control system that a kind of dynamic code is shown
CN107965209A (en) * 2017-11-15 2018-04-27 周大全 A kind of security door and lock of same organization management software synchronization collaboration
CN207976934U (en) * 2017-12-25 2018-10-16 信利光电股份有限公司 A kind of mobile terminal device
CN108922000A (en) * 2018-07-19 2018-11-30 惠州Tcl家电集团有限公司 Intelligent door lock control method, device and computer readable storage medium
CN108979343A (en) * 2018-08-03 2018-12-11 太仓市大烨建筑工程有限公司 A kind of safety-type intelligent door lock and its working method with protection cap
CN110056285A (en) * 2019-03-25 2019-07-26 路越 Mobile phone hot spot is controlled without lockhole safety cabinet
CN109972926A (en) * 2019-05-07 2019-07-05 成都德泽停车场管理有限公司 A kind of ground lock construction based on Cloud Server and magnetic induction

Similar Documents

Publication Publication Date Title
US6434702B1 (en) Automatic rotation of digit location in devices used in passwords
CN108205834A (en) Access control management method and access control system
CN203070401U (en) Electronic lock system utilizing bar code
CN109147104A (en) A kind of electronic lock and its verification method of double verification
CN110782567B (en) Unlocking method and setting method of intelligent lock
CN106355709A (en) Access control system and door opening method based on dynamic quick response code
CN208207950U (en) A kind of access control system
CN207965999U (en) A kind of file/article cabinet managing device
CN111047741A (en) Unlocking method of intelligent lock
CN101887620A (en) Short message-authorized door opening alarm system for vault door
CN108843145B (en) A kind of method for unlocking based on optic communication, electronic lock and electron key
CN201095907Y (en) Key -type high secrecy electronic lock
CN203930974U (en) A kind of smart lock
US8890651B2 (en) Interchangeable lock core and opening method thereof
JP4008626B2 (en) Integrated management system for entry / exit and equipment use
CN211264341U (en) Anti-copy access control card
JP2008196154A (en) Authentication equipment, mode switching card, control system for entrance into/exit from room, and authentication method
Bhatia et al. Face Recognition Door Unlocking and Monitoring System
Wang et al. Low-cost RFID: Security problems and solutions
CN107070663A (en) A kind of on-site verification method and on-site verification system based on mobile terminal
Sreekanth et al. Design and Prototype Development Of OTP based advanced digital Locking system
CN207934627U (en) A kind of coded lock based on retina identification
CN106504380A (en) A kind of magnetic coding unlocking system based on the Internet
CN205721872U (en) The read write line of a kind of band positioning function and PSAM card monitoring system
CN110942536B (en) Fingerprint identification unlocking system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200421

RJ01 Rejection of invention patent application after publication