CN113152999A - Security protection equipment - Google Patents

Security protection equipment Download PDF

Info

Publication number
CN113152999A
CN113152999A CN202110207663.0A CN202110207663A CN113152999A CN 113152999 A CN113152999 A CN 113152999A CN 202110207663 A CN202110207663 A CN 202110207663A CN 113152999 A CN113152999 A CN 113152999A
Authority
CN
China
Prior art keywords
plate
rod
cleaning
rotating shaft
piece
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110207663.0A
Other languages
Chinese (zh)
Other versions
CN113152999B (en
Inventor
朱建国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Lizhibao Electronics Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110207663.0A priority Critical patent/CN113152999B/en
Publication of CN113152999A publication Critical patent/CN113152999A/en
Application granted granted Critical
Publication of CN113152999B publication Critical patent/CN113152999B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B17/00Accessories in connection with locks
    • E05B17/14Closures or guards for keyholes
    • E05B17/18Closures or guards for keyholes shaped as lids or slides
    • E05B17/186Closures or guards for keyholes shaped as lids or slides sliding
    • AHUMAN NECESSITIES
    • A47FURNITURE; DOMESTIC ARTICLES OR APPLIANCES; COFFEE MILLS; SPICE MILLS; SUCTION CLEANERS IN GENERAL
    • A47LDOMESTIC WASHING OR CLEANING; SUCTION CLEANERS IN GENERAL
    • A47L25/00Domestic cleaning devices not provided for in other groups of this subclass 
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61LMETHODS OR APPARATUS FOR STERILISING MATERIALS OR OBJECTS IN GENERAL; DISINFECTION, STERILISATION OR DEODORISATION OF AIR; CHEMICAL ASPECTS OF BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES; MATERIALS FOR BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES
    • A61L2/00Methods or apparatus for disinfecting or sterilising materials or objects other than foodstuffs or contact lenses; Accessories therefor
    • A61L2/02Methods or apparatus for disinfecting or sterilising materials or objects other than foodstuffs or contact lenses; Accessories therefor using physical phenomena
    • A61L2/08Radiation
    • A61L2/10Ultraviolet radiation
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61LMETHODS OR APPARATUS FOR STERILISING MATERIALS OR OBJECTS IN GENERAL; DISINFECTION, STERILISATION OR DEODORISATION OF AIR; CHEMICAL ASPECTS OF BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES; MATERIALS FOR BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES
    • A61L2/00Methods or apparatus for disinfecting or sterilising materials or objects other than foodstuffs or contact lenses; Accessories therefor
    • A61L2/16Methods or apparatus for disinfecting or sterilising materials or objects other than foodstuffs or contact lenses; Accessories therefor using chemical substances
    • A61L2/20Gaseous substances, e.g. vapours
    • A61L2/202Ozone
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61LMETHODS OR APPARATUS FOR STERILISING MATERIALS OR OBJECTS IN GENERAL; DISINFECTION, STERILISATION OR DEODORISATION OF AIR; CHEMICAL ASPECTS OF BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES; MATERIALS FOR BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES
    • A61L2/00Methods or apparatus for disinfecting or sterilising materials or objects other than foodstuffs or contact lenses; Accessories therefor
    • A61L2/24Apparatus using programmed or automatic operation
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61LMETHODS OR APPARATUS FOR STERILISING MATERIALS OR OBJECTS IN GENERAL; DISINFECTION, STERILISATION OR DEODORISATION OF AIR; CHEMICAL ASPECTS OF BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES; MATERIALS FOR BANDAGES, DRESSINGS, ABSORBENT PADS OR SURGICAL ARTICLES
    • A61L2/00Methods or apparatus for disinfecting or sterilising materials or objects other than foodstuffs or contact lenses; Accessories therefor
    • A61L2/26Accessories or devices or components used for biocidal treatment
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B17/00Accessories in connection with locks
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B17/00Accessories in connection with locks
    • E05B17/14Closures or guards for keyholes
    • E05B17/147Closures or guards for keyholes electrically-operated
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B49/00Electric permutation locks; Circuits therefor ; Mechanical aspects of electronic locks; Mechanical keys therefor
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05CBOLTS OR FASTENING DEVICES FOR WINGS, SPECIALLY FOR DOORS OR WINDOWS
    • E05C19/00Other devices specially designed for securing wings, e.g. with suction cups

Landscapes

  • Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Animal Behavior & Ethology (AREA)
  • General Health & Medical Sciences (AREA)
  • Public Health (AREA)
  • Veterinary Medicine (AREA)
  • Chemical & Material Sciences (AREA)
  • Chemical Kinetics & Catalysis (AREA)
  • General Chemical & Material Sciences (AREA)
  • Engineering & Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Cleaning In General (AREA)

Abstract

The invention discloses security equipment which comprises a security door, an outer side door handle, an inner side door handle, a control center module, a protection device and a clamping component, wherein the security door is arranged on the outer side door handle; the protection device comprises a protection shell, a first dust cleaning component, a control component, a first plate connected with the control component, an ultraviolet disinfection lamp, a second dust cleaning component connected with the ultraviolet disinfection lamp, a first key cleaning component connected with the first plate, and a second key cleaning component connected with the first plate; the effect of personal safety is improved by setting the clamping component to better control the security equipment, and the password cannot be input; the second ash removal component is arranged to better ensure the sterilization effect of the ultraviolet sterilization lamp, and the sterilization effect cannot be influenced by too much accumulated dust; the first key cleaning component and the second key cleaning component are arranged to clean fingerprint traces on the keys and substances which have stolen the passwords; the fan blades are arranged to accelerate the diffusion of ozone and increase the ozone sterilization effect.

Description

Security protection equipment
Technical Field
The invention belongs to the technical field of security and particularly relates to security and protection equipment.
Background
With the improvement of security consciousness of people, more and more household security products are bred. However, the conventional home security product generally has the problem that the appearance is common and not novel; along with the improvement of the living taste of people, the valuables in the family room are more and more, and the security door plays a very important role in protecting personal property;
present burglary-resisting door has mainly been done some articles on the lock of opening the door, it is very troublesome to avoid people to go out to carry the key through the trick lock, convenience is provided, but the trick lock also has a lot of deficiencies when using, the guard plate of trick lock only blocks the button that need press when inputing the password at ordinary times, later the careless people of carelessness can prevent the magnetic on the button, later the user presses the magnetic on the button that the magnetic pressed after the button reduces very easy password of stealing by others, button anyone can all press simultaneously, it is very unhygienic, and the seal of a government organization in old china of fingerprint can be stayed above when the user presses the button, lead to individual fingerprint information to be stolen, influence personal information security also influence the in-home property also simultaneously and also be family security.
The invention provides security equipment which can better protect personal fingerprint information and password of a password lock on the password lock of a security door in order to overcome the defects of the prior art.
In order to achieve the purpose, the invention adopts the following technical scheme: a security device comprises a security door, an outer side door handle arranged outside the security door, an inner side door handle arranged on the side of the security door, a control center module arranged on the outer side of the security door and connected to the outer side door handle and the inner side door handle, a protective device arranged above the control center module, and a clamping component arranged on the inner side of the security door and connected to the control center module; the control center module is provided with a plurality of keys and a square opening groove; the control center module is provided with an induction module which can induce objects outside the door; the protection device comprises an electric telescopic rod arranged on the security door, a protection shell connected to the electric telescopic rod, an air draft module arranged on the protection shell, a pipeline for communicating the protection shell and the air draft module, a first dust removing component arranged inside a door handle on the inner side of the control center module, a control component arranged on the top side inside the protection shell, a first plate connected to the control component, two grooves arranged on the first plate, four fifth plates arranged at the positions of the two grooves, an ultraviolet disinfection lamp arranged between the two fifth plates, a second dust removing component connected to the ultraviolet disinfection lamp, a first key cleaning component connected to the first plate and a second key cleaning component connected to the first plate; the method is characterized in that: the control assembly comprises a second fixing piece arranged on the upper side in the protective shell, a sliding rod arranged on the second fixing piece in a sliding mode, a third plate fixed on the sliding rod, and a first connecting rod hinged to the third plate and the first plate; the second ash cleaning component comprises an ash cleaning plate arranged on the ultraviolet disinfection lamp in a sliding manner, a sixth plate fixed on the ash cleaning plate, and a second connecting rod hinged to the sixth plate and the control center module; the first key cleaning assembly comprises a cleaning roller arranged below the first plate, a sixth rotating shaft fixed on the cleaning roller and a third connecting rod hinged to the first plate and the sixth rotating shaft; the second key cleaning assembly comprises a fifth rod piece arranged on the protective shell in a sliding mode and a cleaning plate arranged below the fifth rod piece; the fifth rod piece penetrates through the first plate and is connected with the first plate; when the security equipment is used, a hand swings in front of the control center module, the sensing module on the control center module senses that the electric telescopic rod drives the protective shell to move upwards, the protective shell moves upwards to expose the keys on the control center module, then the keys can be input with passwords, the passwords can be automatically unlocked correctly, then the security door can be opened by screwing down the outside door handle, then the security door can enter a room, the electric telescopic rod can automatically push the protective shell after the passwords are input, so that the protective shell returns to the original place to block the keys, the ultraviolet disinfection lamp is powered on when the ultraviolet disinfection lamp starts to return, the protective shell can drive the first dust cleaning component and the control component to move together in the process that the protective shell returns to the original place, then the sliding rod can impact the control center module, and the sliding rod slides on the second fixing component, the sliding rod drives the third plate to move together, the third plate enables the first plate to move towards the direction of the security door through the first connecting rod, then the first plate drives the ultraviolet disinfection lamp to move together, the control center module can ensure the distance between the sixth plate and the control center module through the second connecting rod when the protective shell returns to the original position, namely the distance between the dust removing plate and the control center module, the protective shell drives the first plate and the ultraviolet disinfection lamp to be closer and closer to the control center module, the dust removing plate can slide on the ultraviolet disinfection lamp, the first plate can drive the sixth rotating shaft to move downwards through the third connecting rod, then the cleaning roller on the sixth rotating shaft is adjacent to the control center module, the first plate continues to apply acting force downwards, at the moment, the third connecting rod can drive the two cleaning rollers to move towards two sides through the sixth rotating shaft, the first plate can drive the fifth rod to move downwards through the downward movement of the first plate, the fifth rod piece drives the cleaning plate to move downwards, and the clamping assembly can control whether the protective shell can move or not; when the protective shell returns, the ultraviolet disinfection lamp is electrified to carry out ultraviolet sterilization, so that the hand bacteria can be prevented from being transferred to the keys after the password is input, the keys can not have bacteria when the password is input at the keys, the health and the safety of a user can be better improved when the protective shell is used, when the protective shell returns, the first plate can move towards the direction close to the security door, namely, the distance between the ultraviolet disinfection lamp and the keys is shortened, the ultraviolet sterilization effect of the ultraviolet disinfection lamp on the keys can be improved, because the ultraviolet disinfection lamp can generate ozone when sterilizing, the ozone also has the sterilization effect, the position liquid generating the ozone can also move up and down due to the change of the upper position and the lower position of the ultraviolet disinfection lamp, the speed of the ozone diffused to the inside of the protective shell is facilitated, the ozone sterilization efficiency is improved, the button sterilization effect is improved, the protective shell can drive the first dust cleaning component when returning, the first dust cleaning component cleans the keys, cleans dust adhered to the keys, avoids dirtying the keys due to excessive dust, avoids the phenomenon of unfavorable sterilization, can prevent the dust cleaning plate from sliding on the ultraviolet disinfection lamp, can prevent the ultraviolet disinfection lamp from being stained with dust, can prevent the intensity of the light of the ultraviolet disinfection lamp from being influenced after the dust is excessive, can ensure that the protective shell keeps good sterilization effect, the cleaning roller moves towards two sides on the control center module, the cleaning roller wipes the keys in two rows in the middle of the control center module, can remove fingerprint marks left on the keys, the cleaning plate is abutted on the keys at two sides of the control center module, can ensure the safety of passwords after the fingerprint marks on the keys are removed, avoids artificially scattering some fluorescent powder on the keys, and then presses the passwords, the security installations who press can with not press different, thereby lead to the password stolen, influence family security, and eliminate the seal of a government organization in old china of fingerprint and not only can protect fingerprint information, also can dispose the object of stealing the password on the button, better protection personal information safety and family security, later convulsions module can be through the ozone discharge of pipeline with inside, protective housing motion leads to ozone to come out when avoiding inputing the password, later there is irritability smell to influence user's mood, whether can open with screens subassembly control protective housing has avoided someone to input the password, influence the incident of self safety.
Furthermore, the first key cleaning assembly further comprises a fourth fixing piece arranged below the first plate, a third rod penetrating through the fourth fixing piece, a second gear arranged on a sixth rotating shaft, a fourth rod arranged on the first plate in a sliding manner, a second rack arranged below the fourth rod, a third spring arranged between the second rack and the first plate, and a plurality of cleaning blocks arranged on the cleaning roller; the second rack is meshed with the second gear; the sixth rotating shaft penetrates through the third connecting rod; the first key cleaning assembly is provided with two first plate parts, and the first key cleaning assembly on the other side is only provided with a fourth fixing part, a third rod part and a third connecting rod; the number of the second key cleaning assemblies is one, and each second key cleaning assembly corresponds to one key; the second key cleaning assembly further comprises a threaded hole formed in the first plate, a sixth rod arranged on the fifth rod and a square groove formed in the cleaning plate; the fifth rod piece is connected with the first plate through a sixth rod piece and a threaded hole; when the first plate moves downwards, the fourth fixing piece is driven to move downwards, the second rack is driven to move downwards through the third spring and is attached to the second gear, the fourth fixing piece drives the sixth rotating shaft to move downwards through the third connecting rod until the cleaning roller is attached to the key, but at the moment, the first plate can continuously drive the fourth fixing piece to move downwards, then the fourth fixing piece drives the third connecting rod through the third rod piece, then the third connecting rod enables the sixth rotating shaft to move towards two sides, then the second gear on the sixth rotating shaft moves towards two sides and can rotate under the action of the second rack, the second gear drives the sixth rotating shaft to rotate, the sixth rotating shaft drives the cleaning roller to rotate, the cleaning block rotates along with the cleaning roller, when the sixth rotating shaft moves towards two sides, the second rack does not continue to move downwards, at the moment, the fourth rod piece slides on the first plate, the third spring is compressed, when the first plate returns, the cleaning roller can move reversely under the action of the third spring to return to the original position, when the first plate moves downwards, the sixth rod piece can be driven to move downwards through the threaded hole, then the sixth rod piece drives the fifth rod piece to move downwards, the fifth rod piece slides on the first plate, then the cleaning plate is contacted with the key, the fifth rod piece cannot move downwards continuously, but the first plate can move downwards continuously, at the moment, the sixth rod piece is driven through the threaded hole to enable the fifth rod piece to rotate, the fifth rod piece drives the cleaning plate to rotate, and the fan blades rotate together with the cleaning plate; when the cleaning plate is attached to the keys, the protective shell continues to block the keys, the first plate also continues to move along with the protective shell, so that the cleaning plate slides on the keys, fingerprint information and password stealing substances on the keys can be better removed by friction and relative movement, personal privacy and family safety are protected, the friction and the relative movement of the cleaning plate can be increased by rotating the cleaning plate attached to the keys, the objects on the keys can be better removed, the removal efficiency is improved, the personal privacy and the family safety are better protected, then the cleaning roller rotates on the keys and moves linearly, the removal effect can be improved by utilizing the friction between the cleaning roller and the keys during rotation, the fan blades and the cleaning block can respectively increase the friction force on the surfaces of the cleaning plate and the cleaning roller, and therefore the effects of removing the fingerprint information and the password stealing substances are further improved, the effect of protecting personal privacy safety and family safety is improved, and the protection effect of security protection is improved.
Furthermore, the cleaning plate is provided with fixed fan blades; the fan blades are the technology of the existing fan and are not explained; the cleaning plate can drive the flabellum to rotate together when rotatory, can blow away fast the effect that the ozone that ultraviolet ray disinfection lamp produced received inside wind power, further increased the diffusion rate of ozone, can increase the speed that ozone disinfects to protective housing inside, can not lead to the very slow phenomenon of speed of disinfecting because ozone concentrates on a little slow diffusion to improved the effect that does not have the bacterium on the button when the input password presses the button, better protection user's is healthy.
Furthermore, the first ash removal assembly also comprises a first rack arranged on the control center module, a first rotating shaft arranged in the protective shell, a first gear arranged on the first rotating shaft and meshed with the first rack, and a plurality of cleaning rods arranged on the first rotating shaft; the control center module is also provided with a guide rail; a guide groove sliding on the guide rail is arranged in the protective shell; the protective shell is provided with a slot for avoiding the first rack; the electric telescopic rod is provided with a push rod connected with the electric telescopic rod and the protective shell; the cleaning rod and the key can be contacted; when the protective shell moves, the protective shell slides through the guide rail and the guide groove to drive the first rotating shaft to move together, the first gear on the first rotating shaft rotates under the action of the first rack, the first gear drives the first rotating shaft to rotate, the first rotating shaft drives the cleaning rod to rotate together, and the electric telescopic rod pushes the protective shell to move through the push rod; the first rotating shaft rotates to drive the cleaning rod to rotate, so that the cleaning rod can clean dust and dirt on the control center module and the keys when rotating, the rotation of the cleaning rod can enable the dirt on the control center module to be rolled up by inertia when the cleaning rod scrapes the control center module every time, the clean degree of the control center module and the keys is improved, the mood is not influenced due to dirtiness on the keys when the cleaning rod is used, and meanwhile, the health during use is better guaranteed.
Furthermore, the clamping assembly comprises a first rod piece, a pressing block, a semicircular block, a box body, a cover plate, two second plate pieces, two second rod pieces and a plurality of first springs, wherein the first rod piece penetrates through the security door and is arranged in the square groove in a sliding manner; the second rod piece penetrates through the box body; when a user enters a room through inputting a password, the electric telescopic rod can be set to be powered off, the electric telescopic rod does not sense through a sensing module on the control center module to drive the protective shell to slide, then the pressing block is pressed to enable the first rod piece to slide in the security door and the square groove, the semicircular block can extrude the second rod piece through the curved surface to enable the second rod piece to move towards two sides, the second rod piece can abut against the first rod piece under the action of the first spring after the curved surface of the semicircular block passes through the second rod piece, the straight side surface of the semicircular block is blocked, the first rod piece cannot return, and the first rod piece is higher than the control center module at the moment and blocks the inner wall of the protective shell; when the first rod piece does not block the protective shell any more, the second rod piece can be shifted by hands to enable the second rod piece to move towards two sides, so that the first rod piece does not block the movement of the first rod piece any more, and the first rod piece does not block the opening of the protective shell any more; the electric quantity can be saved when the number of people in a house is all by closing the protective shell through personal setting and automatically opening the protective shell, the national sustainable development policy is facilitated, then the protective shell is clamped through the electric telescopic rod to enable the protective shell not to be opened, the behavior that people who do not know or do not want to see want to enter a room to input passwords can be avoided, and therefore the electric safety cabinet can better comprise personal safety and family safety.
Furthermore, the second ash removal component also comprises a third fixing piece fixed on the control center module, a fifth rotating shaft penetrating through the third fixing piece and a fourth rotating shaft arranged on a sixth plate; the second connecting rod is connected to the fourth rotating shaft and the fifth rotating shaft; the control assembly further comprises a first fixing piece arranged on the protective shell, a second spring arranged between the first fixing piece and the sliding rod, a second rotating shaft arranged on the third plate, a fourth plate arranged on the first plate and a third rotating shaft penetrating through the fourth plate; the first connecting rod is connected to the third rotating shaft and the second rotating shaft; the sliding rod can slide in the second fixing part after colliding with the control center module, then the second spring is compressed, the sliding rod drives the third plate to move together, the third plate drives the second rotating shaft to move together, the second rotating shaft drives the third rotating shaft through the first connecting rod, then the fourth plate is driven and drives the first plate through the fourth plate, as the fifth rod is arranged in the protective shell in a sliding mode and is also connected with the first plate, the fifth rod provides guidance for the first plate, the first plate moves vertically towards the direction of the control center module under the action of the fifth rod, the movement of the first plate can drive the ultraviolet disinfection lamp to move, the distance between the ultraviolet disinfection lamp and the first dust cleaning component can be changed, then the dust cleaning plate can slide on the ultraviolet disinfection lamp, and the sixth plate drives the fourth rotating shaft, the second connecting rod is driven by the fourth rotating shaft and drives the fifth rotating shaft, and the ultraviolet disinfection lamp can move through the second connecting rod without being blocked.
In conclusion, the blocking component is arranged, so that the area for inputting the password can be better controlled not to be leaked out, and the security equipment can be better controlled not to input the password so as to improve the personal safety effect; the first ash removal component is arranged to clean the key, so that the key can be cleaned when used every time; the first plate is arranged, the control center module and the keys are sterilized through the ultraviolet disinfection lamp, bacteria are prevented from being carried by a user when the user opens the door due to residual bacteria, and the body health of the user is improved; the second dust cleaning component is arranged for cleaning dust from the ultraviolet disinfection lamp, so that the sterilization effect of the ultraviolet disinfection lamp is better ensured, and the sterilization effect cannot be influenced by too much dust; the first key cleaning component and the second key cleaning component are arranged, the pressed keys are cleaned, fingerprint traces on the keys and substances which steal passwords are cleaned, and the safety of personal information and the safety of families are protected; the fan blades are arranged, so that ozone generated by the ultraviolet disinfection lamp can be blown away, the diffusion of the ozone is accelerated, and the ozone sterilization effect is improved.
Drawings
FIG. 1 is a schematic structural view of the present invention at the front;
FIG. 2 is an enlarged view of A of FIG. 1 according to the present invention;
FIG. 3 is a schematic view of the structure of the protection device of the present invention;
FIG. 4 is an enlarged view of B of FIG. 3 according to the present invention;
FIG. 5 is a schematic structural diagram of a control assembly according to the present invention;
FIG. 6 is an enlarged view of C of FIG. 5 in accordance with the present invention;
FIG. 7 is an enlarged view of D of FIG. 5 in accordance with the present invention;
FIG. 8 is a schematic view of the assembly of the first plate of the present invention;
FIG. 9 is an enlarged view of E of FIG. 8 in accordance with the present invention;
FIG. 10 is an enlarged view of F of FIG. 8 according to the present invention;
FIG. 11 is a schematic structural view of a second key cleaning assembly according to the present invention;
FIG. 12 is a schematic view of the backside of the present invention;
FIG. 13 is a schematic view of the detent assembly of the present invention;
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention.
As shown in fig. 1-13, a security device comprises a security door 1, an outside door handle 2 disposed outside the security door 1, an inside door handle 3 disposed on the side of the security door 1, a control center module 4 disposed outside the security door 1 and connected to the outside door handle 2 and the inside door handle 3, a protection device 5 disposed above the control center module 4, and a position-locking component 6 disposed inside the security door 1 and connected to the control center module 4; the control center module 4 is provided with a plurality of keys 41 and a square opening groove 42; the control center module 4 is provided with an induction module which can induce objects outside the door; the protection device 5 comprises an electric telescopic rod 52 arranged on the security door 1, a protection shell 53 connected to the electric telescopic rod 52, an air draft module 51 arranged on the protection shell 53, a pipeline 511 for communicating the protection shell 53 with the air draft module 51, a first dust removing assembly 54 arranged inside the door handle 3 on the inner side of the control center module 4, a control assembly 55 arranged on the top side inside the protection shell 53, a first plate 56 connected to the control assembly 55, two grooves 561 arranged on the first plate 56, four fifth plates 562 arranged at the positions of the two grooves 561, an ultraviolet disinfection lamp 563 arranged between the two fifth plates 562, a second dust removing assembly 57 connected to the ultraviolet disinfection lamp 563, a first key cleaning assembly 58 connected to the first plate 56, and a second key cleaning assembly 59 connected to the first plate 56; the method is characterized in that: the control assembly 55 comprises a second fixing member 553 arranged at the upper side inside the protective housing 53, a sliding rod 554 slidably arranged on the second fixing member 553, a third plate member 555 fixed on the sliding rod 554, and a first connecting rod 557 hinged to the third plate member 555 and the first plate member 56; the second ash cleaning component 57 comprises an ash cleaning plate 571 arranged on the ultraviolet disinfection lamp 563 in a sliding manner, a sixth plate 572 fixed on the ash cleaning plate 571, and a second connecting rod 574 hinged to the sixth plate 572 and the control center module 4; the first key cleaning assembly 58 comprises a cleaning roller 586 arranged below the first plate 56, a sixth rotating shaft 584 fixed on the cleaning roller 586, and a third connecting rod 583 hinged to the first plate 56 and the sixth rotating shaft 584; the second key cleaning assembly 59 comprises a fifth rod 592 arranged on the protective shell 53 in a sliding manner, and a cleaning plate 594 arranged below the fifth rod 592; the fifth bar 592 passes through the first plate 56 and is connected to the first plate 56; when the security device is used, a hand swings in front of the control center module 4, the sensing module on the control center module 4 senses that the electric telescopic rod 52 drives the protective shell 53 to move upwards, the protective shell 53 moves upwards to expose the keys 41 on the control center module 4, then the password can be input through the keys 41, the password can be automatically unlocked correctly, then the outer door handle 2 is screwed downwards to open the security door 1, then the security door can enter a room, the electric telescopic rod 52 automatically pushes the protective shell 53 after the password is input, the protective shell 53 returns to the original position to block the keys 41, the ultraviolet disinfection lamp 563 is electrified when the ultraviolet disinfection lamp 563 begins to return, the protective shell 53 drives the first ash cleaning component 54 and the control component 55 to move together in the process that the protective shell 53 returns to the original position, and then the sliding rod 554 impacts the control center module 4, the sliding rod 554 slides on the second fixing part 553, the sliding rod 554 drives the third plate 555 to move together, the third plate 555 enables the first plate 56 to move towards the security door 1 through the first connecting rod 557, then the first plate 56 drives the ultraviolet disinfection lamp 563 to move together, when the protective shell 53 returns to the original position, the control center module 4 ensures the distance between the sixth plate 572 and the control center module 4 through the second connecting rod 574, namely the distance between the dust cleaning plate 571 and the control center module 4, the protective shell 53 drives the first plate 56 and the ultraviolet disinfection lamp 563 to get closer and closer to the control center module 4, the dust cleaning plate 571 slides on the ultraviolet disinfection lamp 563, the first plate 56 downwards drives the sixth rotating shaft 584 downwards through the third connecting rod 583, then the cleaning roller 586 on the sixth rotating shaft 584 is adjacent to the control center module 4, and the first plate 56 continues to apply a downward force, at this time, the third link 583 can drive the two cleaning rollers 586 to move towards both sides through the sixth rotating shaft 584, the first plate 56 moves downwards and also drives the fifth rod 592 to move downwards, the fifth rod 592 drives the cleaning plate 594 to move downwards, and whether the protective shell 53 can be controlled to move through the clamping assembly 6.
Specifically, the device comprises a control center module 4, a key 41, a square groove 42, a first key cleaning assembly 58, a second rack 580, a fourth fixing member 581, a third rod 582, a third connecting rod 583, a sixth rotating shaft 584, a second gear 585, a cleaning roller 586, a cleaning block 587, a fourth rod 588, a third spring 589, a second key 41 cleaning assembly, a threaded hole 591, a fifth rod 592, a sixth rod 593, a cleaning plate 594, a fan blade 595 and a square groove 596; the first key cleaning assembly 58 further comprises a fourth fixing member 581 arranged below the first plate 56, a third rod 582 passing through the fourth fixing member 581, a second gear 585 arranged on a sixth rotating shaft 584, a fourth rod 588 slidably arranged on the first plate 56, a second rack 580 arranged below the fourth rod 588, a third spring 589 arranged between the second rack 580 and the first plate 56, and a plurality of cleaning blocks 587 arranged on the cleaning roller 586; the second rack 580 is engaged with the second gear 585; the sixth rotating shaft 584 penetrates through the third link 583; two first key cleaning assemblies 58 are arranged on two sides of the first plate 56, and the first key cleaning assembly 58 on the other side is only provided with a fourth fixing member 581, a third rod 582 and a third connecting rod 583; the number of the second key cleaning assemblies 59 is 8, and each second key cleaning assembly 59 corresponds to one key 41; the second key cleaning assembly 59 further comprises a threaded hole 591 arranged on the first plate member 56, a sixth rod member 593 arranged on the fifth rod member 592, and a square groove 596 arranged on the cleaning plate 594; the fifth bar 592 is connected to the first plate 56 through the sixth bar 593 and the threaded hole 591; the fourth fixing member 581 is fixedly connected to the first plate 56, the third rod 582 is rotatably connected to the fourth fixing member 581, the third link 583 is fixedly connected to the third rod 582, the sixth rotating shaft 584 is rotatably connected to the third link 583, the second gear 585 is fixedly connected to the sixth rotating shaft 584, the cleaning roller 586 is fixedly connected to the sixth rotating shaft 584, the cleaning block 587 is fixedly connected to the sixth rotating shaft 584, the fourth rod 588 is slidably connected to the first plate 56, the second rack 580 is fixedly connected to the fourth rod 588, the fifth rod 592 is slidably connected to the first plate 56, the fifth rod 592 is further rotatably disposed in the first plate 56, the sixth rod 593 is fixedly connected to the fifth rod 592, the sixth rod 593 is disposed in the threaded hole 591, the cleaning plate 594 is fixedly connected to the fifth rod 592, and the square groove 596 is disposed on the cleaning plate 594; when the first plate 56 moves downward, the fourth fixing member 581 is driven to move downward, the second rack 580 is driven to move downward by the third spring 589, the second rack 580 is attached to the second gear 585, the sixth rotating shaft 584 is driven by the fourth fixing member 581 to move downward by the third link 583 until the cleaning roller 586 is attached to the button 41, but at this time, the first plate 56 continuously drives the fourth fixing member 581 to move downward, then the fourth fixing member 581 drives the third link 583 by the third rod 582, then the third link 583 drives the sixth rotating shaft 584 to move to both sides, then the second gear 585 on the sixth rotating shaft 584 moves to both sides, and will not rotate under the action of the second rack 580, the second gear 585 drives the sixth rotating shaft 584 to rotate, the sixth rotating shaft 584 drives the cleaning roller 586 to rotate, the cleaning block 587 rotates together with the cleaning roller 586, and when the sixth rotating shaft moves to both sides, the second rack 580 continues to move downward, at this time, the fourth rod 588 slides on the first plate 56, the third spring 589 is compressed, the cleaning roller 586 moves reversely under the action of the third spring 589 to return to the original position when the first plate 56 returns, the first plate 56 also drives the sixth rod 593 downwards through the threaded hole 591 when the first plate 56 moves downwards, then the sixth rod 593 drives the fifth rod 592 downwards, the fifth rod 592 slides on the first plate 56, then the cleaning plate 594 contacts the key 41, the fifth rod 592 cannot continue to move downwards, but the first plate 56 continues to move downwards, at this time, the sixth rod 593 is driven through the threaded hole 591 to rotate the fifth rod 592, the fifth rod 592 drives the cleaning plate 594 to rotate, and the fan blades 595 rotate together with the cleaning plate 594.
Specifically, a fixed fan blade 595 is arranged on the cleaning plate 594; the fan blade 595 is a technology of the existing fan and is not explained; when the cleaning plate 594 rotates, the fan blades 595 can be driven to rotate together, so that the ozone generated by the ultraviolet disinfection lamp 563 can be blown away quickly under the action of internal wind.
Specifically, the dust removing device comprises a guide groove 50, a guide rail 501, an electric telescopic rod 52, a push rod 521, a protective shell 53, a slot 531, a first dust removing assembly 54, a first rack 541, a first gear 542, a first rotating shaft 543 and a cleaning rod 544; the first ash removal assembly 54 further includes a first rack 541 disposed on the control center module 4, a first rotating shaft 543 disposed inside the protective housing 53, a first gear 542 disposed on the first rotating shaft 543 and engaged with the first rack 541, and a plurality of cleaning rods 544 disposed on the first rotating shaft 543; the control center module 4 is also provided with a guide rail 501; a guide groove 50 sliding on the guide rail 501 is arranged in the protective shell 53; the protective shell 53 is provided with a slot 531 for avoiding the first rack 541; the electric telescopic rod 52 is provided with a push rod 521 connected with the electric telescopic rod 52 and the protective shell 53; the cleaning bar 544 is accessible from the key 41; the first rack 541 is fixedly connected to the control center module 4, the first rotating shaft 543 is rotatably connected to the protective housing 53, the first gear 542 is fixedly connected to the first rotating shaft 543, the cleaning rod 544 is fixedly connected to the first rotating shaft 543, the guide groove 50 is slidably connected to the guide rail 501, and the push rod 521 is fixedly connected to the protective housing 53; when the protection housing 53 moves, the protection housing 53 slides through the guide rail 501 and the guide groove 50 to drive the first rotating shaft 543 to move together, the first gear 542 on the first rotating shaft 543 rotates under the action of the first rack 541, the first gear 542 drives the first rotating shaft 543 to rotate, the first rotating shaft 543 drives the cleaning rod 544 to rotate together, and the electric telescopic rod 52 pushes the protection housing 53 to move through the push rod 521.
Specifically, the method comprises the following steps of; the clamping assembly 6, the pressing block 61, the first rod piece 62, the semicircular block 63, the box body 64, the cover plate 65, the second plate piece 66, the first spring 67 and the second rod piece 68; the clamping assembly 6 comprises a first rod member 62 penetrating through the security door 1 and slidably arranged in the square groove 42, a pressing block 61 arranged at the top of the first rod member 62, a semicircular block 63 fixed on the first rod member 62, a box body 64 fixed on the security door 1, a cover plate 65 blocking the opening of the box body 64, two second plate members 66 fixed in the box body 64, two second rod members 68 slidably arranged on the second plate members 66 and positioned at two sides of the semicircular block 63, and a plurality of first springs 67 arranged between the second rod members 68 and the second plate members 66; the second rod 68 passes through the box 64; the box body 64 is fixedly connected to the security door 1, the cover plate 65 is fixedly connected to the box body 64, the second plate 66 is fixedly connected to the cover plate 65, the second rod 68 is slidably connected to the second plate 66, the first rod 62 is slidably connected to the security door 1, the pressing block 61 is fixedly connected to the first rod 62, and the semicircular block 63 is fixedly connected to the first rod 62; the second rod 68 is abutted against the first rod 62 by a first spring 67; when a user enters a room by inputting a password, the electric telescopic rod 52 can be set to be powered off, the electric telescopic rod 52 does not sense through a sensing module on the control center module 4 any more to drive the protective shell 53 to slide, then the pressing block 61 is pressed to enable the first rod piece 62 to slide in the security door 1 and the square groove 42, the semicircular block 63 can extrude the second rod piece 68 through the curved surface to enable the second rod piece 68 to move towards two sides, the curved surface of the semicircular block 63 passes through the second rod piece 68, then the second rod piece 68 can be abutted against the first rod piece 62 under the action of the first spring 67 to block the straight side surface of the semicircular block 63, the first rod piece 62 cannot return, and at the moment, the first rod piece 62 is higher than the control center module 4 to block the inner wall of the protective shell 53; when the first rod 62 is no longer stuck to the protective casing 53, the second rod 68 can be pulled by hand to move the second rod 68 to both sides, so that the movement of the first rod 62 is no longer stuck and the first rod 62 is no longer stuck to the opening of the protective casing 53.
Specifically, the dust cleaning device comprises a control assembly 55, a first fixing member 551, a second spring 552, a second fixing member 553, a sliding rod 554, a third plate member 555, a second rotating shaft 556, a first connecting rod 557, a third rotating shaft 558, a fourth plate member 559, a first plate member 56, a groove 561, a fifth plate member 562, an ultraviolet disinfection lamp 563, a second dust cleaning assembly 57, a dust cleaning plate 571, a sixth plate member 572, a fourth rotating shaft 573, a second connecting rod 574, a fifth rotating shaft 575 and a third fixing member 576; the second ash removal assembly 57 further comprises a third fixing member 576 fixed on the control center module 4, a fifth rotating shaft 575 penetrating through the third fixing member 576, and a fourth rotating shaft 573 arranged on the sixth plate 572; the second connecting rod 574 is connected to the fourth rotating shaft 573 and the fifth rotating shaft 575; the control assembly 55 further comprises a first fixing member 551 provided on the protective housing 53, a second spring 552 provided between the first fixing member 551 and the sliding rod 554, a second rotating shaft 556 provided on the third plate member 555, a fourth plate member 559 provided on the first plate member 56, and a third rotating shaft 558 penetrating through the fourth plate member 559; the first link 557 is connected to the third rotating shaft 558 and the second rotating shaft 556; the first fixing member 551 is fixedly connected to the protective housing 53, the second fixing member 553 is fixedly connected to the protective housing 53, the sliding rod 554 is slidably connected to the second fixing member 553, the third plate member 555 is fixedly connected to the sliding rod 554, the second rotating shaft 556 is rotatably connected to the third plate member 555, the first connecting rod 557 is fixedly connected to the second rotating shaft 556, the third rotating shaft 558 is fixedly connected to the first connecting rod 557, the third rotating shaft 558 is rotatably connected to the fourth plate member 559, the fourth plate member 559 is fixedly connected to the first plate member 56, the dust removing plate 571 is slidably connected to the ultraviolet disinfection lamp 563, the sixth plate member 572 is fixedly connected to the dust removing plate 571, the fourth rotating shaft 573 is rotatably connected to the sixth plate member 572, the second connecting rod 574 is fixedly connected to the fourth rotating shaft 573, the fifth rotating shaft 575 is fixedly connected to the second connecting rod 574, the fifth rotating shaft 575 is rotatably connected to the third fixing member 576, and the third fixing member 576 is fixedly connected to the control center module 4; the sliding rod 554 slides in the second fixing member 553 after hitting the control center module 4, then the second spring 552 is compressed, the sliding rod 554 drives the third plate member 555 to move together, the third plate member 555 drives the second rotating shaft 556 to move together, the second rotating shaft 556 drives the third rotating shaft 558 through the first connecting rod 557, then the fourth plate member 559 is driven and the first plate member 56 is driven through the fourth plate member 559, since the fifth rod member 592 is slidably disposed in the protective housing 53 and the fifth rod member 592 is further connected to the first plate member 56, here the fifth rod member 592 provides a guide for the first plate member 56, so that the first plate member 56 moves vertically towards the control center module 4 under the action of the fifth rod member 592, the movement of the first plate member 56 drives the uv sterilizing lamp 563 to move, and the distance between the uv sterilizing lamp 563 and the first ash removing assembly 54 changes, then the dust cleaning plate 571 can slide on the ultraviolet disinfection lamp 563, the sixth plate 572 drives the fourth rotating shaft 573, the second connecting rod 574 drives the fifth rotating shaft 575 through the fourth rotating shaft 573, and the ultraviolet disinfection lamp 563 can move through the second connecting rod 574 without being locked.
The specific working process of the invention is as follows: when the security device is used, a hand swings in front of the control center module 4, the sensing module on the control center module 4 senses that the electric telescopic rod 52 drives the protective shell 53 to move upwards through the push rod 521, the protective shell 53 slides through the guide rail 501 and the guide groove 50 when moving, the first rotating shaft 543 is driven to move together, the first gear 542 on the first rotating shaft 543 rotates under the action of the first rack 541, the first gear 542 drives the first rotating shaft 543 to rotate, the first rotating shaft 543 drives the cleaning rod 544 to rotate together, the protective shell 53 moves upwards to expose the keys 41 on the control center module 4, then the password can be input through the keys 41, the password can be unlocked automatically and correctly, then the security door 1 can be opened by screwing the outer door handle 2 downwards, then the security door can enter the house, the electric telescopic rod 52 can automatically push the protective shell 53 after the password is input, the protective shell 53 is returned to the original position, the key 41 is blocked, the ultraviolet disinfection lamp 563 is powered when the ultraviolet disinfection lamp 563 begins to return, the protective shell 53 drives the first ash removal component 54 and the control component 55 to move together in the process that the protective shell 53 returns to the original position, the sliding rod 554 slides in the second fixing component 553 after hitting the control center module 4, then the second spring 552 is compressed, the sliding rod 554 drives the third plate component 555 to move together, the third plate component 555 drives the second rotating shaft 556 to move together, the second rotating shaft 556 drives the third rotating shaft 558 through the first connecting rod 557, then the fourth plate component 559 is driven, the first plate component 56 is driven through the fourth plate component 559, the first plate component 56 moves vertically towards the control center module 4, the first plate component 56 moves to drive the ultraviolet disinfection lamp 563 to move, when the protective shell 53 returns to the original position, the sixth plate 572 drives the fourth rotating shaft 573, the fourth rotating shaft 573 drives the second connecting rod 574, the second connecting rod 574 drives the fifth rotating shaft 575, the control center module 4 ensures that the distance between the sixth plate 572 and the control center module 4, that is, the distance between the ash cleaning plate 571 and the control center module 4, the protective housing 53 drives the first plate 56 and the uv-disinfection lamp 563 to become closer and closer to the control center module 4 through the second connecting rod 574, the ash cleaning plate 571 slides on the uv-disinfection lamp 563, the first plate 56 drives the fourth fixing member 581 downward, the third spring 589 drives the second rack 580 downward and makes the second rack 580 stick to the second gear 585, the fourth fixing member 581 drives the sixth rotating shaft 584 through the third connecting rod 583 downward until the cleaning roller 586 sticks to the key 41, but at this time, the first plate 56 continues to drive the fourth fixing member 581 downward, then the fourth fixing member 581 drives the third link 583 through the third rod 582, then the third link 583 drives the sixth rotating shaft 584 to move towards two sides, then the second gear 585 on the sixth rotating shaft 584 moves towards two sides and rotates under the action of the second rack 580, the second gear 585 drives the sixth rotating shaft 584 to rotate, the sixth rotating shaft 584 drives the cleaning roller 586 to rotate, the cleaning block 587 rotates along with the cleaning roller 586, when the sixth rotating shaft 584 moves towards two sides, the second rack 580 does not move downwards any more, at this time, the fourth rod 588 slides on the first plate 56, the third spring 589 is compressed, when the first plate 56 returns, the cleaning roller 586 moves in reverse under the action of the third spring 589 and returns to the original position, when the first plate 56 moves downwards, the sixth rod 593 is also driven downwards through the threaded hole 591, then the sixth rod 593 drives the fifth rod 592 downwards, the fifth rod 592 slides on the first plate 56, then the cleaning plate 594 contacts the button 41, the fifth rod 592 cannot continue to move downwards, but the first plate 56 continues to move downwards, at this time, the threaded hole 591 drives the sixth rod 593 to rotate the fifth rod 592, the fifth rod 592 drives the cleaning plate 594 to rotate, the fan blades 595 rotate together with the cleaning plate 594, when a user enters a room through inputting a password, the setting can be made to enable the electric telescopic rod 52 to be powered off, the induction module on the control center module 4 does not sense to enable the electric telescopic rod 52 to drive the protective housing 53 to slide, then the pressing block 61 is pressed to enable the first rod 62 to slide in the security door 1 and the square groove 42, the semicircular block 63 extrudes the second rod 68 through the curved surface to enable the second rod 68 to move towards two sides, after the curved surface of the semicircular block 63 passes through the second rod 68, the second rod 68 abuts against the first rod 62 under the action of the first spring 67, the straight side surface of the semicircular block 63 is blocked, so that the first rod piece 62 cannot return, and at the moment, the first rod piece 62 is higher than the control center module 4 to clamp the inner wall of the protective shell 53.
It is to be understood that the described embodiments are merely a few embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.

Claims (6)

1. A security device comprises a security door (1), an outer door handle (2) arranged outside the security door (1), an inner door handle (3) arranged on the side of the security door (1), a control center module (4) arranged on the outer side of the security door (1) and connected to the outer door handle (2) and the inner door handle (3), a protection device (5) arranged above the control center module (4), and a clamping component (6) arranged on the inner side of the security door (1) and connected to the control center module (4); the control center module (4) is provided with a plurality of keys (41) and a square opening groove (42); the control center module (4) is provided with an induction module capable of inducing objects outside the door; the protection device (5) comprises an electric telescopic rod (52) arranged on the anti-theft door (1), a protection shell (53) connected to the electric telescopic rod (52), an air draft module (51) arranged on the protection shell (53), a pipeline (511) communicated with the protection shell (53) and the air draft module (51), a first dust cleaning component (54) arranged inside the door handle (3) on the inner side of the control center module (4), a control component (55) arranged on the top side inside the protection shell (53), a first plate (56) connected to the control component (55), two grooves (561) arranged on the first plate (56), four fifth plates (562) arranged at the positions of the two grooves (561), an ultraviolet disinfection lamp (563) arranged between the two fifth plates (562), a second dust cleaning component (57) connected to the ultraviolet disinfection lamp (563), and a first key cleaning component (58) connected to the first plate (56), A second key cleaning assembly (59) connected to the first plate (56); the method is characterized in that: the control assembly (55) comprises a second fixing piece (553) arranged at the upper side in the protective shell (53), a sliding rod (554) arranged on the second fixing piece (553) in a sliding way, a third plate piece (555) fixed on the sliding rod (554), and a first connecting rod (557) hinged to the third plate piece (555) and the first plate piece (56); the second ash cleaning component (57) comprises an ash cleaning plate (571) arranged on the ultraviolet disinfection lamp (563) in a sliding manner, a sixth plate (572) fixed on the ash cleaning plate (571), and a second connecting rod (574) hinged to the sixth plate (572) and the control center module (4); the first key cleaning assembly (58) comprises a cleaning roller (586) arranged below the first plate (56), a sixth rotating shaft (584) fixed on the cleaning roller (586), and a third connecting rod (583) hinged to the first plate (56) and the sixth rotating shaft (584); the second key cleaning assembly (59) comprises a fifth rod piece (592) arranged on the protective shell (53) in a sliding mode and a cleaning plate (594) arranged below the fifth rod piece (592); the fifth bar (592) passes through the first plate (56) and is connected to the first plate (56).
2. The security device of claim, wherein: the first key cleaning assembly (58) further comprises a fourth fixing piece (581) arranged below the first plate piece (56), a third rod piece (582) penetrating through the fourth fixing piece (581), a second gear (585) arranged on a sixth rotating shaft (584), a fourth rod piece (588) arranged on the first plate piece (56) in a sliding mode, a second rack (580) arranged below the fourth rod piece (588), a third spring (589) arranged between the second rack (580) and the first plate piece (56), and a plurality of cleaning blocks (587) arranged on the cleaning roller (586); the second rack (580) is meshed with the second gear (585); the sixth rotating shaft (584) passes through the third connecting rod (583); two first key cleaning assemblies (58) are arranged on two sides of the first plate (56), and the first key cleaning assembly (58) on the other side is only provided with a fourth fixing piece (581), a third rod piece (582) and a third connecting rod (583); the number of the second key cleaning assemblies (59) is 8, and each second key cleaning assembly (59) corresponds to one key (41); the second key cleaning assembly (59) further comprises a threaded hole (591) arranged on the first plate (56), a sixth rod (593) arranged on the fifth rod (592) and a square groove (596) arranged on the cleaning plate (594); the fifth bar (592) is connected to the first plate (56) by a sixth bar (593) and a threaded hole (591).
3. The security device of claim, wherein: the cleaning plate (594) is provided with a fixed fan blade (595); the fan blade (595) is a technology of the existing fan and is not explained.
4. The security device of claim, wherein: the first ash removing component (54) further comprises a first rack (541) arranged on the control center module (4), a first rotating shaft (543) arranged inside the protective shell (53), a first gear (542) arranged on the first rotating shaft (543) and meshed with the first rack (541), and a plurality of cleaning rods (544) arranged on the first rotating shaft (543); the control center module (4) is also provided with a guide rail (501); a guide groove (50) sliding on the guide rail (501) is arranged in the protective shell (53); the protective shell (53) is provided with a slot (531) for avoiding the first rack (541); the electric telescopic rod (52) is provided with a push rod (521) connected with the electric telescopic rod (52) and the protective shell (53); the cleaning bar (544) is accessible from the key (41).
5. The security device of claim, wherein: the clamping assembly (6) comprises a first rod piece (62) penetrating through the security door (1) and slidably arranged in the square groove (42), a pressing block (61) arranged at the top of the first rod piece (62), a semicircular block (63) fixed on the first rod piece (62), a box body (64) fixed on the security door (1), a cover plate (65) blocking an opening of the box body (64), two second plate pieces (66) fixed in the box body (64), two second rod pieces (68) slidably arranged in the second plate pieces (66) and positioned at two sides of the semicircular block (63), and a plurality of first springs (67) arranged between the second rod pieces (68) and the second plate pieces (66); the second rod (68) passes through the box body (64).
6. The security device of claim, wherein: the second ash cleaning assembly (57) further comprises a third fixing piece (576) fixed on the control center module (4), a fifth rotating shaft (575) penetrating through the third fixing piece (576), and a fourth rotating shaft (573) arranged on a sixth plate (572); the second connecting rod (574) is connected to the fourth rotating shaft (573) and the fifth rotating shaft (575); the control assembly (55) further comprises a first fixing piece (551) arranged on the protective shell (53), a second spring (552) arranged between the first fixing piece (551) and the sliding rod (554), a second rotating shaft (556) arranged on the third plate (555), a fourth plate (559) arranged on the first plate (56), and a third rotating shaft (558) penetrating through the fourth plate (559); the first link (557) is connected to the third rotation shaft (558) and the second rotation shaft (556).
CN202110207663.0A 2021-02-24 2021-02-24 Security protection equipment Active CN113152999B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110207663.0A CN113152999B (en) 2021-02-24 2021-02-24 Security protection equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110207663.0A CN113152999B (en) 2021-02-24 2021-02-24 Security protection equipment

Publications (2)

Publication Number Publication Date
CN113152999A true CN113152999A (en) 2021-07-23
CN113152999B CN113152999B (en) 2022-06-17

Family

ID=76883997

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110207663.0A Active CN113152999B (en) 2021-02-24 2021-02-24 Security protection equipment

Country Status (1)

Country Link
CN (1) CN113152999B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115095230A (en) * 2022-06-27 2022-09-23 浙江万宇五金有限公司 Power switching device for intelligent lock and intelligent lock

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9649398B1 (en) * 2016-11-02 2017-05-16 Darren York Method and apparatus for sanitizing door knobs or door handles
CN108316771A (en) * 2018-02-07 2018-07-24 深圳市晓控通信科技有限公司 A kind of smart lock with battery altering and touch screen defencive function
CN108316765A (en) * 2018-04-19 2018-07-24 郑州仟嘉安环保科技有限公司 A kind of intelligent door lock panel being easily installed and stability is high
CN110670967A (en) * 2019-10-10 2020-01-10 重庆电子工程职业学院 Intelligent home security lock based on Internet of things technology
CN211038138U (en) * 2019-08-03 2020-07-17 上海向安实业有限公司 Novel intelligence safety protection lock

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9649398B1 (en) * 2016-11-02 2017-05-16 Darren York Method and apparatus for sanitizing door knobs or door handles
CN108316771A (en) * 2018-02-07 2018-07-24 深圳市晓控通信科技有限公司 A kind of smart lock with battery altering and touch screen defencive function
CN108316765A (en) * 2018-04-19 2018-07-24 郑州仟嘉安环保科技有限公司 A kind of intelligent door lock panel being easily installed and stability is high
CN211038138U (en) * 2019-08-03 2020-07-17 上海向安实业有限公司 Novel intelligence safety protection lock
CN110670967A (en) * 2019-10-10 2020-01-10 重庆电子工程职业学院 Intelligent home security lock based on Internet of things technology

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115095230A (en) * 2022-06-27 2022-09-23 浙江万宇五金有限公司 Power switching device for intelligent lock and intelligent lock

Also Published As

Publication number Publication date
CN113152999B (en) 2022-06-17

Similar Documents

Publication Publication Date Title
CN113152999B (en) Security protection equipment
CN204326826U (en) A kind of safe panel automatic extending-contracting apparatus
KR20210141013A (en) Movable ultraviolet sterilizer
CN105412958B (en) A kind of Multifunctional protective natural sciences towel method for cleaning and disinfecting
CN113143116B (en) Base station
CN112922451A (en) Door handle capable of realizing automatic disinfection
CN108923295A (en) A kind of power distribution cabinet with anti-theft function based on electrical equipment
CN210542567U (en) Medical record disinfection cabinet
CN107823665A (en) A kind of good toothbrush sanitizer of Disinfection Effect
CN208969741U (en) Gate inhibition with automatic identification function
CN204832281U (en) Plug -in card formula ammeter case
CN108416888A (en) Gate inhibition with automatic identification function
CN108590464A (en) A kind of metal automatically-controlled door with anti-theft feature
CN105401376B (en) A kind of electronic nursing section towel method for cleaning and disinfecting
CN203433569U (en) Door lock containing antibacterial coating
CN210598468U (en) Intelligent door lock protective outer cover
CN205743625U (en) A kind of safety coiling gate
CN105396158B (en) A kind of towel cleaning sterilizing device
CN117884393B (en) Sweat stain residue self-cleaning device of intelligent door lock
CN206174752U (en) Switch door control device that electric appliance cabinet used
CN214463308U (en) Electronic lock visor
CN215526762U (en) One-card access control system based on Internet of things
CN209924843U (en) Self-cleaning fireproof window capable of actively slowing down fire
CN215769855U (en) Intelligent lock for apartment based on Internet of things
CN215907629U (en) Intelligence theftproof structure for lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220525

Address after: 518000 21bcd, Caihong building, Caihong Xindu, CaiTian Road, Futian street, Futian District, Shenzhen City, Guangdong Province

Applicant after: Shenzhen lizhibao Electronics Co.,Ltd.

Address before: 325600 15 bend bend lane, Hongqiao Town, Yueqing, Wenzhou, Zhejiang, 15

Applicant before: Zhu Jianguo

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant