CN113107283B - Random password safety lock based on internet development - Google Patents

Random password safety lock based on internet development Download PDF

Info

Publication number
CN113107283B
CN113107283B CN202110428236.5A CN202110428236A CN113107283B CN 113107283 B CN113107283 B CN 113107283B CN 202110428236 A CN202110428236 A CN 202110428236A CN 113107283 B CN113107283 B CN 113107283B
Authority
CN
China
Prior art keywords
password
plate
limiting
shell
bottom plate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110428236.5A
Other languages
Chinese (zh)
Other versions
CN113107283A (en
Inventor
冀振萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Wenyou Software Co.,Ltd.
Original Assignee
Jiangsu Wenyou Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Wenyou Software Co ltd filed Critical Jiangsu Wenyou Software Co ltd
Priority to CN202110428236.5A priority Critical patent/CN113107283B/en
Publication of CN113107283A publication Critical patent/CN113107283A/en
Application granted granted Critical
Publication of CN113107283B publication Critical patent/CN113107283B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B37/00Permutation or combination locks; Puzzle locks
    • E05B37/0048Permutation or combination locks; Puzzle locks with changeable combination
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B15/00Other details of locks; Parts for engagement by bolts of fastening devices
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B45/00Alarm locks
    • E05B45/06Electric alarm locks
    • E05B45/061Electric alarm locks for combination locks

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

An internet-based developed random password security lock comprising: a body portion and a password portion; the four password parts are fixedly arranged in the main body part in a linear array mode, the password part controls the opening and closing of the main body part, a zero-nine four-digit password needs to be input during unlocking every time, each password part can automatically detect, when the password is input correctly, the four password parts can control the opening of the main body part, meanwhile, the password part can generate a new password for next unlocking, the password is random, only special receiving equipment can be used for obtaining the password for next unlocking, and when the password is input incorrectly, an alarm operation can be performed, so that the safety is improved; the random generation of the password is purely mechanical generation, the problem that leakage and loss are caused possibly when the password is generated in a program is solved, meanwhile, the password is sent through special equipment and is identified and transmitted through infrared rays, and safety and confidentiality are further improved.

Description

Random password safety lock based on internet development
Technical Field
The invention relates to the field of coded locks, in particular to a random coded safety lock developed based on the Internet.
Background
Along with the development of society, the living standard of people is higher and higher, the property safety of people is also more and more emphasized, along with the continuous progress of science and technology, an intelligent door lock appears, the intelligent door lock is a lockset which is improved on the basis of being different from the traditional mechanical lock and is more intelligent, simple and convenient in the aspects of user safety, identification and manageability, and the most widely applied lockset is a coded lock; most simple structure of trick lock at present stage, the function is single, and the password of trick lock takes place easily to leak, and the security is not high, is pried open easily by lawless persons to harm user's interests, in addition, the mode of opening of this type of device is single, just can't open the lock when forgetting the password or can't accept the password, and it is inconvenient to use, consequently an urgent need a random password intelligence lock satisfies people's demand.
Disclosure of Invention
Aiming at the problem of complaint, the invention provides a random password safety lock developed based on the Internet, which is used for solving the problem of low safety of the existing password lock.
The technical scheme adopted by the invention is as follows: an internet-based developed random password security lock comprising: a body portion and a password portion; the four password parts are fixedly arranged inside the main body part in a linear array mode, the password part controls the opening and closing of the main body part, a zero-to-nine four-digit password needs to be input during unlocking every time, each password part can automatically detect, when the password is input correctly, the four password parts can control the opening of the main body part, meanwhile, the password part can generate a new password for unlocking next time, the password is random, only a special receiving device can be used for obtaining the password for unlocking next time, and when the password is input incorrectly, an alarm operation can be carried out, so that the safety is improved; the random generation of the password is purely mechanical generation, the problem that leakage and loss are caused possibly when the password is generated in a program is solved, meanwhile, the password is sent through special equipment and is identified and transmitted through infrared rays, and safety and confidentiality are further improved.
Further, the main body portion includes: the alarm comprises a shell a, a bolt, a lock tongue, a connecting rod a and an alarm; the shell a is a hollow structure; one end of the bolt is slidably arranged in the groove on the shell a; the bolt is slidably mounted in the shell a, one side of the bolt is fixedly connected with the bolt, and the other side of the bolt is provided with two inclined plane grooves; the number of the connecting rods a is two, the connecting rods a are slidably mounted in the shell a, the lower end of each connecting rod a is provided with an inclined plane bulge which is matched with an inclined plane groove of the lock tongue, and the connecting rods a are connected with the password part; the alarm is fixedly arranged in the shell a and is connected with the password part, and when the password input error is detected, the alarm can automatically give an alarm.
Further, the password part includes: the device comprises a shell b, a bottom plate, a password input mechanism and a password generation mechanism; the shell b is fixedly arranged in the shell a, the shell b is of a hollow structure, and the bottom plate is fixedly arranged at the lower end of the shell b; the password input mechanism and the password generation mechanism are both arranged in the bottom plate, and when the lock is unlocked, the password is input through the password input mechanism and then is detected through the password generation mechanism and is unlocked.
Further, the password input mechanism includes: the password input device, the alarm triggering device and the password transmitting device; the password input device is arranged in the shell a, and when the lock is unlocked, a password is input through the password input device; the alarm triggering device is arranged on the plug pin, and can alarm through the alarm when the password input error is identified; a password transmitting means is installed inside the housing a, which can automatically recognize a randomly generated password and transmit it to a dedicated password receiving apparatus through a transmitter.
Further, the alarm triggering means comprises: the device comprises a limiting groove a, a conductive column b and a conductive sheet; the number of the limiting grooves a is ten, the limiting grooves a are fixedly arranged at the upper end of the bottom plate, one conductive column a is fixedly arranged in each limiting groove a, the number of the conductive columns b is multiple, and the conductive columns b are slidably arranged in the limiting grooves a; the number of the conducting strips is two, the conducting strip on the lower side is communicated with all the conducting strips a and communicated with the lower end of the password part, the conducting strip on the upper side is communicated with all the conducting strips b and communicated with the upper side of the password part, the conducting strips on the upper side of the conducting strips of the two adjacent password parts are communicated with the conducting strip on the lower side, and the conducting strip on the uppermost end and the conducting strip on the lowermost end are communicated with the alarm.
Further, the password input apparatus includes: a connecting rod b, a limiting block and a button; the connecting rods b are arranged in the shell b, the number of the connecting rods b is multiple, one end of each connecting rod b is fixedly connected with one side of the conductive column a, and the other end of each connecting rod b is connected with the password generation mechanism; a plurality of limiting blocks are arranged in the shell b in a sliding mode, the limiting blocks are connected with the limiting grooves a in a sliding mode, the limiting blocks are in contact with the upper ends of the conductive posts b, a spring is connected between the limiting blocks and the limiting grooves a, and an inclined groove is formed in each limiting block; the button has a plurality ofly, and button slidable mounting is carved with zero to nine figures on the round hole of shell b on the button, and the one end of button is equipped with the inclined plane arch, and the arch agrees with the inclined plane recess of stopper.
Further, the password transmitting apparatus includes: a sensor and a processor; ten inductors are fixedly arranged in the shell b, and two terminals and a transmitter are arranged on each inductor; the processor is fixedly arranged at the upper end of the bottom plate, and can receive signals transmitted by the sensor and transmit the signals to a special receiver through a network.
Further, the password generation mechanism includes: the power output device, the blocking piece, the power sliding plate, the trigger piece and the pressing piece are arranged on the base; the power slide plate is arranged at the upper end of the bottom plate; the trigger plate is arranged in the shell b and is positioned at the upper end of the power sliding plate; the trigger piece is arranged at the upper end of the bottom plate and is positioned at the upper end of the trigger plate; the blocking piece is arranged at the upper end of the trigger plate, the pressing piece is arranged at the upper end of the blocking key, and the pressing piece is connected with the password input device; the power output device is arranged on the upper side of the bottom plate; trigger and be equipped with infrared device between the board and the pressing member, when triggering the piece and blockking, the inductor can automatic identification and send corresponding password, when pressing the password, the pressing member will drive through triggering the piece and trigger the board motion and then drive power take off device work for unblank, when pressing other passwords, block that the piece can block the pressing member, the mode is to the password, and report to the police, has improved the security.
Further, the power output apparatus includes: the rotating shaft, the telescopic rod, the tension spring b and the special-shaped cam; the rotating shaft is rotatably arranged in a round hole in the bottom plate, sliding blocks are arranged on two sides of the rotating shaft, each sliding block is fixedly provided with a telescopic rod, and the telescopic rods are rotatably connected with the round holes in the connecting rods a; the special-shaped cam is fixedly arranged on the rotating shaft 221; the special-shaped cam is a component for driving the power slide plate and the blocking piece to work; the number of the tension springs b is two, one end of each tension spring b is fixedly connected with the special-shaped cam, and the other end of each tension spring b is fixedly connected with the cylinder on the bottom plate.
Further, the shaped cam includes: the device comprises a cylindrical cam, a limiting column, a bayonet a and a bayonet b; the cylindrical cam is fixedly arranged on the processor; the limiting column is fixedly arranged on one side of the cylindrical cam, and one end of the tension spring b is fixedly connected with the limiting column; the bayonet a is fixedly arranged on one side of the cylindrical cam; a bayonet b is fixedly arranged on one side of the cylindrical cam, and the bayonet b is slightly longer than the bayonet a.
Further, the power slide includes: the limiting plate, the rack and the tension spring a are arranged; the limiting plate is slidably arranged on the upper side of the bottom plate, a bulge is arranged at the upper end of the limiting plate, and the bulge is matched with the bayonet b and can work in a matched manner; one end of the limiting plate is fixedly provided with a rack; the rear end of limiting plate is equipped with a plurality of extension springs a, and the other end and the bottom plate fixed connection of extension springs a.
Further, the trigger plate includes: the device comprises a positioning plate, an infrared emitter a and an elastic sheet a; a cylinder on one side of the positioning plate is rotatably arranged in a round hole on the bottom plate, a bulge is arranged on the positioning plate, and the bulge is matched with the bayonet a and can work in a matching way; the positioning plate is provided with digital scales, an infrared emitter a is arranged beside each scale, and the lower end of each infrared emitter a is communicated with one terminal of the inductor; one end of the elastic sheet a is fixedly arranged at one end of the inner side of the positioning plate, the elastic sheet a is made of elastic materials, and the other end of the elastic sheet a is in contact with the upper end of the cylinder on the bottom plate.
Further, the trigger member includes: a rotor, a baffle plate and a gear; the rotating sheet is rotatably arranged on a cylinder on the bottom plate, and two sides of the rotating sheet are provided with a baffle plate which can block the transmission of infrared rays; the gear is fixedly arranged at the bottom end of the rotating sheet and can be meshed with the rack.
Further, the stopper includes: the device comprises a turntable a, a limiting groove b and an elastic sheet b; the turntable a is rotatably installed on a cylinder of the bottom plate, a limiting groove b is arranged on one side of the turntable a, an opening of the limiting groove b is matched with the cylindrical cam, an elastic sheet b is arranged on the outer side of the turntable a and is made of elastic material, and an inclined plane bulge is arranged at one end of the elastic sheet b.
Further, the pressing member includes: the device comprises a turntable b, an elastic sheet c, a bump and an infrared emitter b; the turntable b is rotatably arranged on a cylinder of the bottom plate, an elastic sheet c is arranged on the outer ring of the turntable b and is made of elastic material, a protrusion is arranged at one end of the elastic sheet c, and the protrusion is matched with the inclined surface protrusion of the elastic sheet b; the outer end of the elastic sheet c is fixedly connected with the other end of the connecting rod b; the downside of every shell fragment c is equipped with a lug, and one side of lug is equipped with an infrared emitter b, and the one end of infrared emitter b is connected with another terminal of inductor, and infrared emitter b corresponds with infrared emitter a, and when having the shielding plate during, the inductor can automatic identification and send the treater to the password, sends the password to receiving arrangement through the treater.
Due to the adoption of the technical scheme, the invention has the following advantages:
(1) when the lock is closed, the bolt is manually pulled, and the connecting rod a drives the power output device to work and is clamped; the lock is closed, and the lock can be opened only through a newly generated password when the lock is opened; security and privacy are increased.
(2) The connecting rod a drives the rotating shaft to rotate through the telescopic rod, the rotating shaft drives the special-shaped cam to rotate, the bayonet pin a is clamped with the protrusion on the positioning plate, the whole bayonet pin a is clamped, and the lock cannot be opened; further increasing the security.
(3) When the password is input incorrectly, the conductive post b and the conductive post a are communicated, so that the internal circuit of the alarm is communicated and the alarm gives an alarm; further increasing the security.
(4) When the password is correctly input, the bump under the elastic sheet c presses the shielding plate, so that the shielding plate moves downwards, and the protrusion on the positioning plate is bounced off the bayonet a, so as to unlock the lock; further increasing security and privacy.
(5) When the cylindrical cam is reset, the pin b is separated from the protrusion on the limiting plate, the gear drives the rotor plate to continue rotating and slowly stop due to inertia, namely the rotor plate stops at random positions, namely the shielding plate stops at random positions, and the randomness of unlocking passwords next time is realized; the safety performance is further increased.
(6) When a password is generated, the shielding plate can block the space between the infrared emitter a and the infrared emitter b, so that the sensors are closed, the processor identifies the password, and the obtained four-digit password is sent to a receiving end through the internet and is unlocked in the next time; further increasing the security.
Drawings
FIG. 1 is a schematic view of the whole and the inside of the present invention.
Fig. 2 and 3 are schematic diagrams of internal structures of the password part of the invention.
FIG. 4 is a cross-sectional view of the inner structure of the cipher part of the present invention.
FIG. 5 is a schematic diagram of a password input mechanism according to the present invention.
FIG. 6 is an exploded view of the password input mechanism of the present invention.
FIG. 7 is a schematic diagram of a password generation mechanism according to the present invention.
FIG. 8 is a cross-sectional view of a password generator according to the present invention.
Fig. 9, 10 and 11 are schematic diagrams illustrating the explosion of the password generation mechanism of the present invention.
FIG. 12 is a schematic view of the shaped cam, press and stop of the present invention.
Reference numerals: 1-a body portion; 2-a password portion; 101-shell a; 102-a latch; 103-a locking tongue; 104-link a; 105-an alarm; 201-housing b; 202-a backplane; 203-a limiting groove a; 204-conductive pillar a; 205-conductive pillar b; 206-link b; 207-a limiting block; 208-a button; 209-conductive sheet; 210-an inductor; 211-a processor; 212-a limiting plate; 213-rack; 214-tension spring a; 215-positioning plate; 216-infrared emitter a; 217-shrapnel a; 218-rotor plate; 219 — a shutter; 220-a gear; 221-a rotating shaft; 222-a telescopic rod; 223-turntable a; 224-a limit groove b; 225-shrapnel b; 226-turntable b; 227-shrapnel c; 228-a bump; 229-infrared emitter b; 230-cylindrical cam; 231-a spacing post; 232-bayonet a; 233-bayonet b; 234-tension spring b.
DETAILED DESCRIPTION OF EMBODIMENT (S) OF INVENTION
The technical scheme of the invention is further specifically described by the following embodiments and the accompanying drawings.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, but the present invention may be practiced in many ways other than those described herein, and it will be apparent to those skilled in the art that similar modifications can be made without departing from the spirit of the invention, and therefore the invention is not limited to the specific embodiments disclosed below.
In the description of the present invention, it should be noted that the terms "upper", "lower", "front", "back", "left", "right", and the like indicate orientations or positional relationships based on orientations or positional relationships shown in the drawings or orientations or positional relationships that the products of the present invention are conventionally placed in use, and are only used for convenience in describing the present invention and simplifying the description, but do not indicate or imply that the devices or elements referred to must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention.
1-12, an internet-based developed random password security lock, comprising: a body part 1 and a password part 2; the number of the password parts 2 is four, the password parts 2 are fixedly arranged inside the main body part 1 in a linear array mode, the password parts 2 control opening and closing of the main body part 1, a zero-nine four-digit password is required to be input during unlocking every time, each password part 2 can automatically detect, when the password is input correctly, the four password parts 2 control opening of the main body part 1, meanwhile, the password parts 2 can generate a new password for next unlocking, the password is random, only special receiving equipment can be used for obtaining the password for next unlocking, and when the password is input incorrectly, alarm operation can be carried out, so that the safety is improved; the random generation of the password is purely mechanical generation, the problem that leakage and loss are caused possibly when the password is generated in a program is solved, meanwhile, the password is sent through special equipment and is identified and transmitted through infrared rays, and safety and confidentiality are further improved.
In an alternative implementation of the embodiment of the invention, the main body 1 comprises, apart from the same parts as in the previous embodiment: a shell a101, a bolt 102, a bolt 103, a connecting rod a104 and an alarm 105; the housing a101 is a hollow structure; one end of the bolt 102 is slidably mounted in a groove on the shell a 101; the bolt 103 is slidably mounted inside the housing a101, one side of the bolt 103 is fixedly connected with the bolt 102, and the other side of the bolt 103 is provided with two inclined grooves; two connecting rods a104 are provided, the connecting rods a104 are slidably arranged in the shell a101, the lower end of the connecting rod a104 is provided with an inclined plane bulge which is matched with an inclined plane groove of the bolt 103, and the connecting rod a104 is connected with the password part 2; the alarm 105 is fixedly arranged inside the shell a101, the alarm 105 is connected with the password part 2, and when the password input error is detected, the alarm 105 can automatically give an alarm; specifically, when the lock is closed, the bolt 102 is manually pulled, the bolt 102 drives the bolt 103 to move, the bolt 103 extends out to be locked, when the bolt 103 moves, the bolt 103 drives the two connecting rods a104 to move upwards through the inclined groove, and the connecting rods a104 drive the power output device to work and be locked at the same time; and the lock can be closed, and the lock can be opened only through a newly generated password when the lock is opened.
In an alternative implementation of the embodiment of the present invention, the code portion 2 includes, in addition to the same components as in the previous embodiment: the device comprises a shell b201, a bottom plate 202, a password input mechanism and a password generation mechanism; the shell b201 is fixedly arranged in the shell a101, the shell b201 is of a hollow structure, and the bottom plate 202 is fixedly arranged at the lower end of the shell b 201; the password input mechanism and the password generation mechanism are both installed inside the bottom plate 202, and when the lock is unlocked, the password is input through the password input mechanism and then detected through the password generation mechanism, and the lock is unlocked.
In an alternative implementation of the embodiment of the present invention, the password input mechanism includes, in addition to the same components as in the previous embodiment: the password input device, the alarm triggering device and the password transmitting device; the password input device is arranged in the shell a101, and when the lock is unlocked, a password is input through the password input device; the alarm trigger device is arranged on the bolt 102, and can alarm through the alarm 105 when the error input of the password is identified; a password transmitting means is installed inside the housing a101, which can automatically recognize a randomly generated password and transmit it to a dedicated password receiving apparatus through a transmitter.
In an alternative implementation of this embodiment of the present invention, the alarm triggering device includes, in addition to the same components as in the previous embodiment: a limiting groove a203, a conductive pillar a204, a conductive pillar b205 and a conductive sheet 209; ten limiting grooves a203 are formed, the limiting grooves a203 are fixedly arranged at the upper end of the bottom plate 202, one conductive column a204 is fixedly arranged in each limiting groove a203, a plurality of conductive columns b205 are arranged, and the conductive columns b205 are arranged in the limiting grooves a203 in a sliding mode; the number of the conducting strips 209 is two, the conducting strip 209 at the lower side is communicated with all the conducting posts a204 and leads to the lower end of the password part 2, the conducting strip 209 at the upper side is communicated with all the conducting posts b205 and leads to the upper side of the password part 2, the conducting strips 209 at the upper side of the conducting strips 209 of the two adjacent password parts 2 are communicated with the conducting strips 209 at the lower side, and the conducting strip 209 at the uppermost end and the conducting strip 209 at the lowermost end are communicated with the alarm 105; specifically, when the password is input incorrectly, conductive tab b205 and conductive tab a204 are connected, so that conductive tab 209 of alarm 105 is connected, and the internal circuit of alarm 105 is connected, and alarm 105 gives an alarm.
In an alternative implementation of the embodiment of the present invention, the password input device includes, in addition to the same components as in the previous embodiment: a connecting rod b206, a limiting block 207 and a button 208; a plurality of connecting rods b206 are arranged inside the shell b201, one end of each connecting rod b206 is fixedly connected with one side of the conductive column a204, and the other end of each connecting rod b206 is connected with the password generation mechanism; a plurality of limiting blocks 207 are arranged, the limiting blocks 207 are slidably mounted inside the shell b201, the limiting blocks 207 are slidably connected with the limiting grooves a203, the limiting blocks 207 are in contact with the upper ends of the conductive posts b205, a spring is connected between the limiting blocks 207 and the limiting grooves a203, and an inclined groove is formed in each limiting block 207; a plurality of buttons 208 are arranged, the buttons 208 are slidably mounted on the round hole of the shell b201, numerals from zero to nine are carved on the buttons 208, an inclined plane protrusion is arranged at one end of each button 208, and the protrusion is matched with an inclined plane groove of the limiting block 207; specifically, when the lock is unlocked, a corresponding password is input, the button 208 is pressed, the button 208 drives the limiting block 207 to move downwards, the limiting block 207 drives the conductive post b205 to move downwards, the conductive post b205 drives the corresponding elastic piece c227 to move downwards through the connecting rod b206, when the lock moves, the protrusion of the elastic piece c227 is clamped with the inclined plane protrusion at one end of the elastic piece b225, and when the button 208 is released, the elastic piece c227 cannot reset.
In an alternative implementation of the embodiment of the present invention, the password transmitting apparatus includes, in addition to the same components as those of the previous embodiment: a sensor 210 and a processor 211; ten inductors 210 are arranged, the inductors 210 are fixedly arranged inside the shell b201, and two terminals and one emitter are arranged on the inductors 210; the processor 211 is fixedly installed on the upper end of the base plate 202, and the processor 211 can receive the signal emitted from the sensor 210 and transmit the signal to a dedicated receiver through a network.
In an alternative implementation of the embodiment of the present invention, the password generation mechanism includes, except for the same components as in the previous embodiment: the power output device, the blocking piece, the power sliding plate, the trigger piece and the pressing piece are arranged on the base; the power slide plate is arranged at the upper end of the bottom plate 202; the trigger plate is arranged in the shell b201 and is positioned at the upper end of the power slide plate; the trigger piece is arranged at the upper end of the bottom plate 202 and is positioned at the upper end of the trigger plate; the blocking piece is arranged at the upper end of the trigger plate, the pressing piece is arranged at the upper end of the blocking key, and the pressing piece is connected with the password input device; the power output device is arranged on the upper side of the bottom plate 202; be equipped with infrared device between trigger plate and the pressing member, when trigger piece blockked, inductor 210 can automatic identification and send corresponding password, when pressing the password, the pressing member will drive trigger plate motion and then drive power take off device work through trigger piece for unblank, when pressing other passwords, block that the piece can block the pressing member, the mode is to the password, and report to the police, improved the security.
In an alternative implementation of the embodiment of the present invention, the power output apparatus includes, in addition to the same components as those of the previous embodiment: the rotating shaft 221, the telescopic rod 222, the tension spring b234 and the special-shaped cam; the rotating shaft 221 is rotatably installed in a circular hole on the bottom plate 202, two sides of the rotating shaft 221 are provided with sliding blocks, each sliding block is fixedly provided with an expansion link 222, and the expansion links 222 are rotatably connected with the circular hole on the connecting rod a 104; the special-shaped cam is fixedly arranged on the rotating shaft 221; the special-shaped cam is a component for driving the power slide plate and the blocking piece to work; two tension springs b234 are provided, one end of the tension spring b234 is fixedly connected with the special-shaped cam, and the other end of the tension spring b234 is fixedly connected with the cylinder on the bottom plate 202.
In an alternative implementation of the embodiment of the invention, the shaped cam comprises, apart from the same parts as the previous embodiment: a cylindrical cam 230, a stopper post 231, a detent a232, and a detent b 233; the cylindrical cam 230 is fixedly mounted on the processor 211; the limiting column 231 is fixedly arranged on one side of the cylindrical cam 230, and one end of the tension spring b234 is fixedly connected with the limiting column 231; a bayonet a232 is fixedly arranged at one side of the cylindrical cam 230; a bayonet b233 is fixedly arranged at one side of the cylindrical cam 230, and the bayonet b233 is slightly longer than the bayonet a 232; specifically, when the connecting rod a104 drives the power transmission device to work, the operation conditions of the components inside the password part 2 are as follows: the connecting rod a104 firstly drives the rotating shaft 221 to rotate through the telescopic rod 222, the rotating shaft 221 drives the special-shaped cam to rotate, and when the special-shaped cam rotates, the cylindrical cam 230 drives the blocking piece to rotate for a certain angle through the limiting groove b224, so that the elastic piece b225 is positioned at the lower end of the pressing piece; meanwhile, the bayonet b233 clamps the protrusion on the limit plate 212, so that the limit plate 212 overcomes the pulling force of the rack 213 to drive the rack 213 to move, and the rack 213 is meshed with the gear 220; and bayonet a232 is blocked with the projection on the positioning plate 215, so that the whole lock is blocked and the lock cannot be opened.
In an alternative embodiment of the present invention, the power slide includes, in addition to the same components as the previous embodiment: the limiting plate 212, the rack 213 and the tension spring a 214; the limiting plate 212 is slidably arranged on the upper side of the bottom plate 202, the upper end of the limiting plate 212 is provided with a bulge, and the bulge is matched with the bayonet b233 and can work in a matching way; one end of the limit plate 212 is fixedly provided with a rack 213; the rear end of the limit plate 212 is provided with a plurality of tension springs a214, and the other ends of the tension springs a214 are fixedly connected with the bottom plate 202.
In an alternative implementation of this embodiment of the present invention, the trigger plate includes, in addition to the same components as the previous embodiment: the positioning plate 215, the infrared emitter a216 and the elastic sheet a 217; a cylinder at one side of the positioning plate 215 is rotatably arranged in a round hole on the bottom plate 202, and a bulge is arranged on the positioning plate 215, is matched with the bayonet a232 and can work in a matching way; the positioning plate 215 is provided with digital scales, an infrared emitter a216 is arranged beside each scale, and the lower end of the infrared emitter a216 is communicated with one terminal of the inductor 210; one end of the elastic sheet a217 is fixedly installed on one end of the inner side of the positioning plate 215, the elastic sheet a217 is made of elastic material, and the other end of the elastic sheet a217 is in contact with the upper end of the cylinder on the bottom plate 202.
In an alternative implementation of the embodiment of the present invention, the trigger includes, in addition to the same components as in the previous embodiment: rotor 218, shutter 219, gear 220; the rotating plate 218 is rotatably mounted on a cylinder on the bottom plate 202, and two sides of the rotating plate 218 are provided with a shielding plate 219, and the shielding plate 219 can block the transmission of infrared rays; the gear 220 is fixedly installed at the bottom end of the rotary plate 218, and the gear 220 is engaged with the rack 213.
In an alternative implementation of this embodiment of the invention, the barrier comprises, apart from the same parts as in the previous embodiment: a turntable a223, a limit groove b224 and an elastic sheet b 225; the rotating disc a223 is rotatably mounted on a cylinder of the bottom plate 202, a limiting groove b224 is arranged on one side of the rotating disc a223, an opening of the limiting groove b224 is matched with the cylindrical cam 230, an elastic sheet b225 is arranged on the outer side of the rotating disc a223, the elastic sheet b225 is made of elastic materials, and an inclined plane protrusion is arranged at one end of the elastic sheet b 225.
In an alternative embodiment of the invention, the presser comprises, apart from the same parts as in the previous embodiment: turntable b226, spring sheet c227, bump 228, infrared emitter b 229; the turntable b226 is rotatably mounted on a cylinder of the bottom plate 202, an elastic sheet c227 is arranged on the outer ring of the turntable b226, the elastic sheet c227 is made of elastic material, a protrusion is arranged at one end of the elastic sheet c227, and the protrusion is matched with the inclined surface protrusion of the elastic sheet b 225; the outer end of the elastic sheet c227 is fixedly connected with the other end of the connecting rod b 206; a bump 228 is arranged on the lower side of each elastic sheet c227, an infrared emitter b229 is arranged on one side of the bump 228, one end of the infrared emitter b229 is connected with the other terminal of the sensor 210, the infrared emitter b229 corresponds to the infrared emitter a216, when the shielding plate 219 exists, the sensor 210 can automatically recognize and send the password to the processor 211, and the password is sent to a receiving device through the processor 211; specifically, when the password is correctly input, the bump 228 under the elastic piece c227 presses the shielding plate 219 to move the shielding plate 219 downward, the shielding plate 219 presses the positioning plate 215 to move downward, at this time, the protrusion on the positioning plate 215 is bounced off with the detent a232, the cylindrical cam 230 is reset due to the pulling force generated by the tension spring b234, and then the rotating shaft 221 is driven to rotate, the rotating shaft 221 drives the telescopic rod 222 to move, and the telescopic rod 222 drives the connecting rod a104 to move, so as to unlock the lock; when the cylindrical cam 230 is reset, the bayonet pin b233 is separated from the protrusion on the limiting plate 212, the limiting plate 212 is reset due to the pulling force of the tension spring a214, the rack 213 drives the gear 220 to rotate, after the resetting of the limiting plate 212 is completed, the rack 213 is not meshed with the gear 220, the gear 220 drives the rotor 218 to continue to rotate and slowly stop due to inertia, that is, the rotor 218 stops at a random position, that is, the shielding plate 219 stops at a random position, so that the randomness of the next unlocking password is realized; when the password is generated, the shielding plate 219 will block between the infrared emitter a216 and the infrared emitter b229, so that the sensor 210 is closed, at this time, the sensor 210 will send the position of the sensor 210 in the closed state to the processor 211, and after the processor 211 recognizes the position, the obtained four-digit password is sent to the receiving end through the internet, so as to unlock the lock in the next time.
The working principle is as follows:
the working principle of the main body part 1 is as follows:
when the lock is closed, the bolt 102 is manually pulled, the bolt 102 drives the bolt 103 to move, the bolt 103 extends out to be locked, when the bolt 103 moves, the bolt 103 drives the two connecting rods a104 to move upwards through the inclined groove, and the connecting rods a104 drive the power output device to work and simultaneously be locked; and the lock can be closed, and the lock can be opened only through a newly generated password when the lock is opened.
When the connecting rod a104 drives the power transmission device to work, the operation conditions of the components inside the code part 2 are as follows: the connecting rod a104 firstly drives the rotating shaft 221 to rotate through the telescopic rod 222, the rotating shaft 221 drives the special-shaped cam to rotate, and when the special-shaped cam rotates, the cylindrical cam 230 drives the blocking piece to rotate for a certain angle through the limiting groove b224, so that the elastic piece b225 is positioned at the lower end of the pressing piece; meanwhile, the bayonet b233 clamps the protrusion on the limit plate 212, so that the limit plate 212 overcomes the pulling force of the rack 213 to drive the rack 213 to move, and the rack 213 is meshed with the gear 220; and bayonet a232 is blocked with the projection on the positioning plate 215, so that the whole lock is blocked and the lock cannot be opened.
When the lock is unlocked, a corresponding password is input, the button 208 is pressed, the button 208 drives the limiting block 207 to move downwards, the limiting block 207 drives the conductive column b205 to move downwards, the conductive column b205 drives the corresponding elastic sheet c227 to move downwards through the connecting rod b206, when the conductive column b moves, the protrusion of the elastic sheet c227 is clamped with the inclined plane protrusion at one end of the elastic sheet b225, and when the button 208 is released, the elastic sheet c227 cannot reset;
when the password is correctly input, the bump 228 under the elastic piece c227 presses the shielding plate 219 to move the shielding plate 219 downward, the shielding plate 219 presses the positioning plate 215 to move downward, at this time, the protrusion on the positioning plate 215 is bounced off from the detent a232, the cylindrical cam 230 is reset due to the pulling force generated by the tension spring b234, and then the rotating shaft 221 is driven to rotate, the rotating shaft 221 drives the telescopic rod 222 to move, and the telescopic rod 222 drives the connecting rod a104 to move, so as to unlock;
when the cylindrical cam 230 is reset, the bayonet pin b233 is separated from the protrusion on the limiting plate 212, the limiting plate 212 is reset due to the pulling force of the tension spring a214, the rack 213 drives the gear 220 to rotate, after the resetting of the limiting plate 212 is completed, the rack 213 is not meshed with the gear 220, the gear 220 drives the rotor 218 to continue to rotate and slowly stop due to inertia, that is, the rotor 218 stops at a random position, that is, the shielding plate 219 stops at a random position, so that the randomness of the next unlocking password is realized;
when the password is generated, the shielding plate 219 will block between the infrared emitter a216 and the infrared emitter b229, so that the sensor 210 is closed, at this time, the sensor 210 will send the position of the sensor 210 in the closed state to the processor 211, and after the processor 211 recognizes the position, the obtained four-digit password is sent to the receiving end through the internet, so as to unlock the lock in the next time.

Claims (5)

1. A random password safety lock based on internet development is characterized by comprising: a main body part (1) and a password part (2); the four password parts (2) are fixedly arranged inside the main body part (1) in a linear array mode, the password parts (2) control opening and closing of the main body part (1), a zero-nine four-digit password is required to be input during unlocking every time, each password part (2) can automatically detect, when the password is input correctly, the four password parts (2) can control opening of the main body part (1), meanwhile, the password part (2) can generate a new password for next unlocking, the password is random, only special receiving equipment can be used for obtaining the password for next unlocking, and when the password is input incorrectly, an alarm operation can be carried out, so that the safety is improved; the random generation of the password is purely mechanical generation, so that the problem that loss is caused by leakage possibly caused when the password is generated in a program is solved, meanwhile, the password is sent through special equipment and is identified and transmitted through infrared rays, and the safety and the confidentiality are further improved;
the password part (2) comprises: the device comprises a shell b (201), a bottom plate (202), a password input mechanism and a password generation mechanism; the shell b (201) is fixedly arranged in the shell a (101), the shell b (201) is of a hollow structure, and the bottom plate (202) is fixedly arranged at the lower end of the shell b (201); the password input mechanism and the password generation mechanism are both arranged inside the bottom plate (202), and when the lock is unlocked, the password is input through the password input mechanism and then is detected and unlocked through the password generation mechanism;
the password input device, the alarm triggering device and the password transmitting device; the password input device is arranged in the shell a (101), and when the lock is unlocked, a password is input through the password input device; the alarm triggering device is arranged on the bolt (102), and can alarm through the alarm (105) when the password input error is identified; the password transmitting device is arranged inside the shell a (101), can automatically recognize a randomly generated password and transmits the password to a special password receiving device through a transmitter;
the password transmitting device comprises: a sensor (210) and a processor (211); ten inductors (210), wherein the inductors (210) are fixedly arranged in the shell b (201), and two terminals and a transmitter are arranged on the inductors (210); the processor (211) is fixedly arranged at the upper end of the bottom plate (202), and the processor (211) can receive signals emitted by the inductor (210) and transmit the signals to a special receiver through a network;
the alarm triggering device comprises: the device comprises a limiting groove a (203), a conductive post a (204), a conductive post b (205) and a conductive plate (209); the number of the limiting grooves a (203) is ten, the limiting grooves a (203) are fixedly arranged at the upper end of the bottom plate (202), a conductive column a (204) is fixedly arranged in each limiting groove a (203), a plurality of conductive columns b (205) are arranged, and the conductive columns b (205) are slidably arranged in the limiting grooves a (203); the number of the conducting strips (209) is two, the conducting strip (209) on the lower side is communicated with all the conducting posts a (204) and communicated with the lower end of the password part (2), the conducting strip (209) on the upper side is communicated with all the conducting posts b (205) and communicated with the upper side of the password part (2), the conducting strip (209) on the upper side of the conducting strips (209) of the two adjacent password parts (2) is communicated with the conducting strip (209) on the lower side, and the conducting strip (209) on the uppermost end is communicated with the conducting strip (209) on the lowermost end and the alarm (105);
the password input device comprises: a connecting rod b (206), a limiting block (207) and a button (208); the connecting rods b (206) are arranged inside the shell b (201), the number of the connecting rods b (206) is multiple, one end of each connecting rod b (206) is fixedly connected with one side of the conductive column a (204), and the other end of each connecting rod b (206) is connected with the password generation mechanism; a plurality of limiting blocks (207) are arranged, the limiting blocks (207) are slidably mounted inside the shell b (201), the limiting blocks (207) are slidably connected with the limiting groove a (203), the limiting blocks (207) are in contact with the upper end of the conductive post b (205), a spring is connected between the limiting blocks (207) and the limiting groove a (203), and an inclined groove is formed in each limiting block (207); a plurality of buttons (208) are arranged, the buttons (208) are slidably mounted on the round holes of the shell b (201), numerals from zero to nine are carved on the buttons (208), and one end of each button (208) is provided with an inclined plane protrusion which is matched with an inclined plane groove of the limiting block (207);
the password generation mechanism comprises: the power output device, the blocking piece, the power sliding plate, the trigger piece and the pressing piece are arranged on the base; the power slide plate is arranged at the upper end of the bottom plate (202); the trigger plate is arranged in the shell b (201) and is positioned at the upper end of the power slide plate; the trigger piece is arranged at the upper end of the bottom plate (202) and is positioned at the upper end of the trigger plate; the blocking piece is arranged at the upper end of the trigger plate, the pressing piece is arranged at the upper end of the blocking key, and the pressing piece is connected with the password input device; the power output device is arranged on the upper side of the bottom plate (202); an infrared device is arranged between the trigger plate and the pressing piece, when the trigger piece blocks, the sensor (210) can automatically recognize and send a corresponding password, when the password is pressed, the pressing piece can drive the trigger plate to move through the trigger piece so as to drive the power output device to work and be used for unlocking, when other passwords are pressed, the blocking piece can block the pressing piece, the password is matched in a mode, an alarm is given, and the safety is improved;
the power slide board include: the device comprises a limiting plate (212), a rack (213) and a tension spring a (214); the limiting plate (212) is slidably arranged on the upper side of the bottom plate (202), the upper end of the limiting plate (212) is provided with a bulge, and the bulge is matched with the bayonet b (233) and can work in a matching way; one end of the limiting plate (212) is fixedly provided with a rack (213); the rear end of the limiting plate (212) is provided with a plurality of tension springs a (214), and the other ends of the tension springs a (214) are fixedly connected with the bottom plate (202);
the blocking member includes: the device comprises a turntable a (223), a limiting groove b (224) and an elastic sheet b (225); the rotary disc a (223) is rotatably arranged on a cylinder of the bottom plate (202), one side of the rotary disc a (223) is provided with a limiting groove b (224), an opening of the limiting groove b (224) is matched with the cylindrical cam (230), the outer side of the rotary disc a (223) is provided with an elastic sheet b (225), the elastic sheet b (225) is made of elastic materials, and one end of the elastic sheet b (225) is provided with an inclined plane bulge;
the pressing piece comprises: the rotary table b (226), the elastic sheet c (227), the bump (228) and the infrared emitter b (229); the turntable b (226) is rotatably arranged on a cylinder of the bottom plate (202), an elastic sheet c (227) is arranged on the outer ring of the turntable b (226), the elastic sheet c (227) is made of elastic material, a protrusion is arranged at one end of the elastic sheet c (227), and the protrusion is matched with the inclined plane protrusion of the elastic sheet b (225); the outer end of the elastic sheet c (227) is fixedly connected with the other end of the connecting rod b (206); a bump (228) is arranged on the lower side of each elastic sheet c (227), an infrared emitter b (229) is arranged on one side of the bump (228), one end of the infrared emitter b (229) is connected with the other terminal of the sensor (210), the infrared emitter b (229) corresponds to the infrared emitter a (216), when the shielding plate (219) exists in the period, the sensor (210) can automatically identify and send the password to the processor (211), and the password is sent to the receiving device through the processor (211);
the power output apparatus includes: the device comprises a rotating shaft (221), a telescopic rod (222), a tension spring b (234) and a special-shaped cam; the rotating shaft (221) is rotatably arranged in a round hole in the bottom plate (202), sliding blocks are arranged on two sides of the rotating shaft (221), each sliding block is fixedly provided with an expansion link (222), and the expansion links (222) are rotatably connected with the round hole in the connecting rod a (104); the special-shaped cam is fixedly arranged on the rotating shaft (221); the special-shaped cam is a component for driving the power slide plate and the blocking piece to work; and two tension springs b (234) are provided, one end of each tension spring b (234) is fixedly connected with the special-shaped cam, and the other end of each tension spring b (234) is fixedly connected with the cylinder on the bottom plate (202).
2. An internet-based random password security lock according to claim 1, characterized in that the main body part (1) comprises: the alarm comprises a shell a (101), a bolt (102), a bolt (103), a connecting rod a (104) and an alarm (105); the shell a (101) is of a hollow structure; one end of a bolt (102) is slidably arranged in a groove on the shell a (101); the bolt (103) is slidably mounted inside the shell a (101), one side of the bolt (103) is fixedly connected with the bolt (102), and two inclined plane grooves are formed in the other side of the bolt (103); the number of the connecting rods a (104) is two, the connecting rods a (104) are slidably mounted in the shell a (101), the lower end of each connecting rod a (104) is provided with an inclined plane protrusion which is matched with an inclined plane groove of the lock tongue (103), and the connecting rods a (104) are connected with the code part (2); the alarm (105) is fixedly arranged in the shell a (101), the alarm (105) is connected with the password part (2), and when the password input error is detected, the alarm (105) can automatically alarm.
3. An internet-based random password security lock as claimed in claim 1, wherein said shaped cam comprises: a cylindrical cam (230), a limiting column (231), a bayonet a (232) and a bayonet b (233); the cylindrical cam (230) is fixedly arranged on the processor (211); the limiting column (231) is fixedly arranged on one side of the cylindrical cam (230), and one end of the tension spring b (234) is fixedly connected with the limiting column (231); a bayonet a (232) is fixedly arranged on one side of the cylindrical cam (230); a latch b (233) is fixedly installed at one side of the cylindrical cam (230), and the latch b (233) is slightly longer than the latch a (232).
4. An internet-based random password security lock as claimed in claim 1, wherein said trigger plate comprises: the device comprises a positioning plate (215), an infrared emitter a (216) and a spring sheet a (217); a cylinder at one side of the positioning plate (215) is rotatably arranged in a round hole on the bottom plate (202), a bulge is arranged on the positioning plate (215), and the bulge is matched with the bayonet a (232) and can work in a matching way; the positioning plate (215) is provided with digital scales, an infrared emitter a (216) is arranged beside each scale, and the lower end of the infrared emitter a (216) is communicated with one terminal of the inductor (210); one end of the elastic sheet a (217) is fixedly arranged on one end of the inner side of the positioning plate (215), the elastic sheet a (217) is made of elastic materials, and the other end of the elastic sheet a (217) is in contact with the upper end of the cylinder on the bottom plate (202).
5. An internet-based random password security lock as claimed in claim 1, wherein said trigger means comprises: a rotor (218), a shielding plate (219) and a gear (220); the rotary piece (218) is rotatably arranged on a cylinder on the bottom plate (202), two sides of the rotary piece (218) are provided with a shielding plate (219), and the shielding plate (219) can block the transmission of infrared rays; the gear (220) is fixedly arranged at the bottom end of the rotating sheet (218), and the gear (220) can be meshed with the rack (213).
CN202110428236.5A 2021-04-21 2021-04-21 Random password safety lock based on internet development Active CN113107283B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110428236.5A CN113107283B (en) 2021-04-21 2021-04-21 Random password safety lock based on internet development

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110428236.5A CN113107283B (en) 2021-04-21 2021-04-21 Random password safety lock based on internet development

Publications (2)

Publication Number Publication Date
CN113107283A CN113107283A (en) 2021-07-13
CN113107283B true CN113107283B (en) 2022-03-22

Family

ID=76718962

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110428236.5A Active CN113107283B (en) 2021-04-21 2021-04-21 Random password safety lock based on internet development

Country Status (1)

Country Link
CN (1) CN113107283B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3353383A (en) * 1964-12-18 1967-11-21 A M Fish Holdings Ltd Door locking means
CN2051655U (en) * 1989-05-08 1990-01-24 彭章良 Automatic openning cipher door lock capable of alarming
US9990866B2 (en) * 2013-07-31 2018-06-05 Opticallock, Inc. Container tamper-proof protection by use of printed fiber optics manufacturing and integrated sensors
CN211776562U (en) * 2020-01-11 2020-10-27 温州华意利五金装饰有限公司 Multifunctional mechanical coded lock

Also Published As

Publication number Publication date
CN113107283A (en) 2021-07-13

Similar Documents

Publication Publication Date Title
CN104790766B (en) A kind of intelligent door lock system and its lock status and unlocking legitimacy recognition methods
US4317157A (en) Locking device for utility locks with a key signal transmitter and a key signal receiver
CN106223728A (en) Lock core, key and method for unlocking
CN113107283B (en) Random password safety lock based on internet development
CN102817503A (en) Composite lock tool
JP2021042651A (en) Dual open type password lock
KR20160035475A (en) Door lock employing punch card key recognition mechanism, and handle device for the door lock
TWM506183U (en) Entrance security system
CN110159081B (en) Mechanical puzzle lock
CN205400314U (en) Secret emergency exit tool to lock
CN206376639U (en) A kind of theftproof lock
CN109184360A (en) A kind of electronic password lock
CN109671200B (en) Fingerprint identification lock system based on thing networking
CN210422199U (en) Anti-misoperation locking device and system
CN212478846U (en) Knob formula intelligence lock
TW200530475A (en) Combination deadbolt
US3751951A (en) Push-button door lock
KR200482418Y1 (en) dial-key typed window locking Device
WO2013191371A1 (en) Thumb turn clutch structure
CN108590366A (en) Radio code lock
CN1563653A (en) Infrared remote control lock and control method
CN205805190U (en) Coded lock and use the antitheft door of this coded lock, automobile and condom
CN215803878U (en) Box buckling locking mechanism
US3704607A (en) Pushbutton combination lock
CN110359777B (en) Full-automatic intelligent lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220303

Address after: 226000 5th floor, building 11B, Zilang science and Technology City, No. 60, Chongzhou Avenue, development zone, Nantong City, Jiangsu Province

Applicant after: Jiangsu Wenyou Software Co.,Ltd.

Address before: 071051 302, unit 4, building 10, Lekai Second District, Jingxiu District, Baoding City, Hebei Province

Applicant before: Ji Zhenping

GR01 Patent grant
GR01 Patent grant