CN113570759A - Intelligent lock anti-theft system - Google Patents

Intelligent lock anti-theft system Download PDF

Info

Publication number
CN113570759A
CN113570759A CN202110893231.XA CN202110893231A CN113570759A CN 113570759 A CN113570759 A CN 113570759A CN 202110893231 A CN202110893231 A CN 202110893231A CN 113570759 A CN113570759 A CN 113570759A
Authority
CN
China
Prior art keywords
unlocking
unit
main control
control module
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202110893231.XA
Other languages
Chinese (zh)
Inventor
樊哲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110893231.XA priority Critical patent/CN113570759A/en
Publication of CN113570759A publication Critical patent/CN113570759A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an intelligent lock anti-theft system, which comprises an intelligent lock body and also comprises: the main control module is configured to execute a control command to unlock and lock the mechanical lock; the unlocking module is connected with the main control module, performs permission authentication according to an unlocking mode, and is matched with the main control module to execute relevant actions on the mechanical lock; the monitoring module is connected with the main control module and configured to collect human body information, calculate unlocking time and compare the unlocking time with set preset unlocking time to generate a corresponding feedback instruction, and when the unlocking time exceeds the preset unlocking time, the main control module controls the mechanical lock to be closed and delays unlocking action; and the alarm module is connected with the main control module, and the main control module responds to the feedback instruction and controls the alarm module to send out an alarm prompt. The intelligent lock anti-theft system has strong anti-theft safety and is convenient and fast to use.

Description

Intelligent lock anti-theft system
Technical Field
The invention belongs to the technical field of intelligent locks, and particularly relates to an intelligent lock anti-theft system.
Background
The intelligent lock is a lock which is different from a traditional mechanical lock and is more intelligent in the aspects of user identification, safety and manageability, and the intelligent lock is an execution component for locking a door in an access control system.
The traditional mechanical lock needs a mechanical key to unlock, is relatively troublesome to operate, and often causes the embarrassment of incapability of unlocking due to forgetting to carry the key, and especially after the key is lost, the unlocking is quite troublesome and impractical, so that the traditional mechanical lock is less and less applied.
The intelligent lock is more intelligent in identification, safety and manageability, is relatively innovative and convenient in an unlocking mode, is not the only tool for unlocking any more, brings great convenience for a given bank, and can be that the intelligent lock on the market at present has the defect of poor anti-theft performance and poor safety.
Disclosure of Invention
In order to solve the existing problems in the background art, the invention provides an intelligent lock anti-theft system, which improves the use safety and the use convenience of an intelligent lock.
The invention adopts the following technical scheme:
the utility model provides an intelligence lock anti-theft system, includes the intelligence lock body, still including locating this is internal to the intelligence lock:
the main control module is configured to execute a control command to unlock and lock the mechanical lock;
the unlocking module is connected with the main control module, performs permission authentication according to an unlocking mode, and is matched with the main control module to execute relevant actions on the mechanical lock;
the monitoring module is connected with the main control module and is configured to collect human body information, calculate unlocking time and compare the unlocking time with preset unlocking time to generate a corresponding feedback instruction, and when the unlocking time exceeds the preset unlocking time, the main control module controls the mechanical lock to be closed and delays unlocking action;
and the alarm module is connected with the main control module, and the main control module responds to a feedback instruction and controls the alarm module to send out an alarm prompt.
In some embodiments, the unlocking module comprises a storage unit, a face recognition unit, a fingerprint recognition unit, a password input unit, an iris recognition unit and a sensing unit;
inputting unlocking password information, face information, fingerprint information and iris information into a storage unit in advance;
the induction unit collects human body information in an induction range, after the induction unit senses that a human body approaches, the induction unit collects unlocking modes and unlocking password information to carry out permission authentication, after the authentication is passed, the induction unit sends a passing instruction to the main control module to carry out unlocking action, the authentication does not pass the original locking closing action and carries out unlocking authentication again.
In some embodiments, the monitoring module includes an image capturing unit, a timing unit, a judging unit, and a verifying unit;
when the judgment unit compares the face information acquired by the camera shooting unit with the face information in the storage unit, the timing unit starts timing, if the permission authority authentication does not pass within the preset unlocking time, a delayed unlocking instruction is generated and sent to the main control module, and if the permission authority authentication passes within the preset unlocking time, the main control module responds to and controls the mechanical lock to execute an unlocking action.
In some embodiments, the alarm module is a buzzer that sounds a prompt in response to the feedback instruction.
In some embodiments, the wireless communication module further comprises a WIFI unit, an ethernet unit, a mobile network unit, and an internet of things unit.
In some embodiments, the intelligent lock further comprises a mobile terminal, wherein the mobile terminal is connected with the wireless communication module and performs data interaction with the intelligent lock through the wireless communication module.
The invention has the following beneficial effects:
this intelligent lock that this intelligent lock anti-theft system used has multiple mode of unblanking, carry out password authentication through the unblock module, iris authentication, fingerprint authentication, the multiple mode of face authentication unblock, improve the intelligence of intelligent lock, and the convenience of use, the theftproof security has also been improved simultaneously, camera unit collection face among the monitoring module is when face information in judging unit and the memory cell is unmatched, the timing unit begins the timing, do not pass through permission authentication within the time of predetermineeing the unblank, then generate the time delay instruction of unblanking and control mechanical lock and close for the master control module, alarm module sends the sound suggestion simultaneously, mobile terminal learns intelligent lock actual conditions and data fast, avoid the condition emergence such as theft, improve the theftproof security.
Drawings
FIG. 1 is a block diagram of the structure of an intelligent lock anti-theft system according to the present invention;
fig. 2 is a schematic view of the working process of the intelligent lock anti-theft system of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that all the directional indicators (such as up, down, left, right, front, and rear … …) in the embodiment of the present invention are only used to explain the relative position relationship between the components, the movement situation, etc. in a specific posture (as shown in the drawing), and if the specific posture is changed, the directional indicator is changed accordingly.
In addition, the descriptions related to "first", "second", etc. in the present invention are only for descriptive purposes and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
In the present invention, unless otherwise expressly stated or limited, the terms "connected," "secured," and the like are to be construed broadly, and for example, "secured" may be a fixed connection, a removable connection, or an integral part; can be mechanically or electrically connected; they may be directly connected or indirectly connected through intervening media, or they may be connected internally or in any other suitable relationship, unless expressly stated otherwise. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
In addition, the technical solutions in the embodiments of the present invention may be combined with each other, but it must be based on the realization of those skilled in the art, and when the technical solutions are contradictory or cannot be realized, such a combination of technical solutions should not be considered to exist, and is not within the protection scope of the present invention.
Fig. 1 shows an intelligent lock anti-theft system according to the present invention, which includes an intelligent lock body 1, and further includes a main control module 2, an unlocking module 3, a monitoring module 4, and an alarm module 5, which are disposed in the intelligent lock body 1.
The main control module 2 is configured to execute a control command to perform unlocking and locking actions on the mechanical lock, and the mechanical lock is controlled by the main control module 2 to perform an opening and closing operation state by the unlocking or locking action.
The unlocking module 3 is connected with the main control module 2, carries out permission authority authentication according to an unlocking mode, and is matched with the main control module 2 to execute relevant actions on the mechanical lock, and in detail, the unlocking module 3 comprises a storage unit 30, a face recognition unit 31, a fingerprint recognition unit 32, a password input unit 33, an iris recognition unit 34 and an induction unit 35, so that various reliable unlocking modes are formed.
Firstly, the unlocking password information, the face information, the fingerprint information and the iris information need to be input into the storage unit 30 in advance, and because the input information is related to the safety problem, the information exists in common living partners of the owner or relatives who often enter and exit, and the intelligent lock is convenient to use in the later period.
As shown in fig. 2, the sensing unit 35 collects human body information within a sensing range, senses approach of a human body, wakes up the unlocking module 3, a user selects one unlocking mode to enter unlocking information, collects unlocking mode and unlocking password information to perform permission authentication, sends a pass instruction to the main control module 2 to perform unlocking action after authentication is passed, the authentication does not pass the original locking closing action and re-unlocking authentication, and if authentication does not pass three times, locks and unlocks for three minutes temporarily.
As shown in fig. 2, the monitoring module 4 is connected with the main control module 2, the monitoring module 4 is configured to collect human body information, calculate the unlocking time and compare the unlocking time with the preset unlocking time, generate a corresponding feedback instruction, when the unlocking time exceeds the preset unlocking time, the main control module 2 controls the mechanical lock to be closed, and delay the unlocking action, namely when the monitoring module 4 collects the information of the unlocking person and matches the information recorded by the storage module, the monitoring function is achieved, an unlocking authentication process is provided for the unlocking person, and the safety is improved.
Specifically, the monitoring module 4 includes an image capturing unit 40, a timing unit 41, a determining unit 42, and a verifying unit 43.
As shown in fig. 2, when the face recognition unit 31, the fingerprint recognition unit 32 and the iris recognition unit 34 do not find matching information in the storage unit 30, the monitoring module 4 intervenes in the work, firstly, the judgment unit 42 compares the face information acquired by the image pickup unit 40 with the face information in the storage unit 30, the face information is not matched, the timing unit 41 starts timing, and if the permission authority authentication does not pass within the preset unlocking time, a delayed unlocking instruction is generated to the main control module 2, in this case, the mechanical lock cannot be unlocked, so as to achieve the anti-theft protection function; if the authorization authentication is passed within the preset unlocking time, the main control module 2 responds and controls the mechanical lock to execute the unlocking action.
In addition, alarm module 5 with master control module 2 is connected, master control module 2 responds to feedback instruction, controls alarm module 5 sends out the alarm suggestion, does not pass permission authentication in the time of predetermineeing to unlock, and alarm module 5 work this moment, prefers alarm module 5 is for responding to feedback instruction, the buzzer that sends the sound suggestion is played the effect of warning to probably stealing the passerby, improves theftproof security.
In the above embodiment, this intelligence lock anti-theft system still includes wireless communication module 6, wireless communication module 6 includes WIFI unit, ethernet unit, mobile network unit, thing networking unit, and mobile terminal 7 connects wireless communication module 6, and pass through wireless communication module 6 carries out data interaction with the intelligence lock, and the user can monitor the operation conditions of intelligence lock at any time on mobile terminal 7, also can in time learn to the action that has the unusual unlocking, avoids the emergence of stealing, like the delay lock that causes because the maloperation, also can change the authority on mobile terminal 7, unblank again, reduce the inconvenience that the error brought, the operation data sharing to the intelligence lock simultaneously is favorable to the maintenance in later stage, system upgrade etc..
The invention has the advantages that:
this intelligent lock that this intelligent lock anti-theft system used has multiple mode of unblanking, carry out password authentication through the unblock module, iris authentication, fingerprint authentication, the multiple mode of face authentication unblock, improve the intelligence of intelligent lock, and the convenience of use, the theftproof security has also been improved simultaneously, camera unit collection face among the monitoring module is when face information in judging unit and the memory cell is unmatched, the timing unit begins the timing, do not pass through permission authentication within the time of predetermineeing the unblank, then generate the time delay instruction of unblanking and control mechanical lock and close for the master control module, alarm module sends the sound suggestion simultaneously, mobile terminal learns intelligent lock actual conditions and data fast, avoid the condition emergence such as theft, improve the theftproof security.
It will be appreciated by those skilled in the art that the invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The embodiments disclosed above are therefore to be considered in all respects as illustrative and not restrictive. All changes which come within the scope of or equivalence to the invention are intended to be embraced therein.

Claims (6)

1. The utility model provides an intelligence lock anti-theft system, includes the intelligence lock body, its characterized in that still including locating this is internal to the intelligence lock:
the main control module is configured to execute a control command to unlock and lock the mechanical lock;
the unlocking module is connected with the main control module, performs permission authentication according to an unlocking mode, and is matched with the main control module to execute relevant actions on the mechanical lock;
the monitoring module is connected with the main control module and is configured to collect human body information, calculate unlocking time and compare the unlocking time with preset unlocking time to generate a corresponding feedback instruction, and when the unlocking time exceeds the preset unlocking time, the main control module controls the mechanical lock to be closed and delays unlocking action;
and the alarm module is connected with the main control module, and the main control module responds to a feedback instruction and controls the alarm module to send out an alarm prompt.
2. The intelligent lock anti-theft system of claim 1, wherein: the unlocking module comprises a storage unit, a face recognition unit, a fingerprint recognition unit, a password input unit, an iris recognition unit and an induction unit;
inputting unlocking password information, face information, fingerprint information and iris information into a storage unit in advance;
the induction unit collects human body information in an induction range, after the induction unit senses that a human body approaches, the induction unit collects unlocking modes and unlocking password information to carry out permission authentication, after the authentication is passed, the induction unit sends a passing instruction to the main control module to carry out unlocking action, the authentication does not pass the original locking closing action and carries out unlocking authentication again.
3. The intelligent lock anti-theft system of claim 2, wherein: the monitoring module comprises a camera shooting unit, a timing unit, a judging unit and a verifying unit;
when the judgment unit compares the face information acquired by the camera shooting unit with the face information in the storage unit, the timing unit starts timing, if the permission authority authentication does not pass within the preset unlocking time, a delayed unlocking instruction is generated and sent to the main control module, and if the permission authority authentication passes within the preset unlocking time, the main control module responds to and controls the mechanical lock to execute an unlocking action.
4. The intelligent lock anti-theft system of claim 1, wherein: the alarm module is a buzzer for responding to a feedback instruction and giving out a sound prompt.
5. The intelligent lock anti-theft system according to any one of claims 1-4, wherein: the wireless communication module comprises a WIFI unit, an Ethernet unit, a mobile network unit and an Internet of things unit.
6. The intelligent lock anti-theft system of claim 5, wherein: the intelligent lock is characterized by further comprising a mobile terminal, wherein the mobile terminal is connected with the wireless communication module and performs data interaction with the intelligent lock through the wireless communication module.
CN202110893231.XA 2021-08-04 2021-08-04 Intelligent lock anti-theft system Withdrawn CN113570759A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110893231.XA CN113570759A (en) 2021-08-04 2021-08-04 Intelligent lock anti-theft system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110893231.XA CN113570759A (en) 2021-08-04 2021-08-04 Intelligent lock anti-theft system

Publications (1)

Publication Number Publication Date
CN113570759A true CN113570759A (en) 2021-10-29

Family

ID=78170499

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110893231.XA Withdrawn CN113570759A (en) 2021-08-04 2021-08-04 Intelligent lock anti-theft system

Country Status (1)

Country Link
CN (1) CN113570759A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114187720A (en) * 2021-12-28 2022-03-15 北京国铁华晨通信科技有限公司 Monitoring method, monitoring device, electronic equipment and computer readable medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11336389A (en) * 1998-05-28 1999-12-07 Tamura Electric Works Ltd Unlocking method
JP2003148016A (en) * 2001-11-12 2003-05-21 Toshiaki Koga Locking device
CN1830707A (en) * 2005-03-07 2006-09-13 本田技研工业株式会社 Theft prevention system for motor vehicles
US20140265359A1 (en) * 2013-03-15 2014-09-18 August Home, Inc. Intelligent Door Lock System
CN104361664A (en) * 2014-11-10 2015-02-18 生迪光电科技股份有限公司 LED (Lighting Emitting Diode) lighting equipment and system and control method thereof
CN109448203A (en) * 2018-12-26 2019-03-08 江苏亨通问天量子信息研究院有限公司 Control method, device, system and the smart lock of smart lock
US20200118368A1 (en) * 2018-10-12 2020-04-16 Nec Corporation Information processing apparatus, information processing method, and storage medium
CN111554020A (en) * 2020-06-15 2020-08-18 安徽理工大学 Internet of things access control system based on RFID and biological identification

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11336389A (en) * 1998-05-28 1999-12-07 Tamura Electric Works Ltd Unlocking method
JP2003148016A (en) * 2001-11-12 2003-05-21 Toshiaki Koga Locking device
CN1830707A (en) * 2005-03-07 2006-09-13 本田技研工业株式会社 Theft prevention system for motor vehicles
US20140265359A1 (en) * 2013-03-15 2014-09-18 August Home, Inc. Intelligent Door Lock System
CN104361664A (en) * 2014-11-10 2015-02-18 生迪光电科技股份有限公司 LED (Lighting Emitting Diode) lighting equipment and system and control method thereof
US20200118368A1 (en) * 2018-10-12 2020-04-16 Nec Corporation Information processing apparatus, information processing method, and storage medium
CN109448203A (en) * 2018-12-26 2019-03-08 江苏亨通问天量子信息研究院有限公司 Control method, device, system and the smart lock of smart lock
CN111554020A (en) * 2020-06-15 2020-08-18 安徽理工大学 Internet of things access control system based on RFID and biological identification

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114187720A (en) * 2021-12-28 2022-03-15 北京国铁华晨通信科技有限公司 Monitoring method, monitoring device, electronic equipment and computer readable medium

Similar Documents

Publication Publication Date Title
CN110217196B (en) Vehicle door control system and method
EP2784754B1 (en) Hands-free system and method for opening trunk
CN106926819B (en) A kind of control method for vehicle, device and vehicle
CN111554020A (en) Internet of things access control system based on RFID and biological identification
CN107633580A (en) A kind of smart lock and its control method, intelligent coffer
CN108340876B (en) New energy automobile does not have key entering system
CN109147125A (en) Intelligent door lock theft preventing method and anti-theft intelligent door lock
CN207717832U (en) A kind of Intelligent ammeter box with antitheft Electricity Functional
CN212256412U (en) Internet of things access control system based on RFID and biological identification
CN208686236U (en) A kind of door handle for vehicle and car door assembly and vehicle with physiological characteristic identification
CN104481264A (en) Intelligent alarm anti-theft door-lock system
CN113570759A (en) Intelligent lock anti-theft system
CN201714170U (en) Fingerprint lock control system with anti-theft function
US7202772B2 (en) Electronic anti-theft system
CN112863093A (en) Anti-theft method and system for battery of battery replacement cabinet
EP1561187A1 (en) Identification system
CN211364493U (en) Automobile door lock control system and vehicle
CN109109816A (en) Vehicle oil-way antitheft lock remote de-locking method, device, system and storage medium
CN110775016A (en) Vehicle unlocking system and method
KR20050106339A (en) Door lock providing multiple authentication
CN210941544U (en) High security car central control display screen based on biological identification is unblanked
CN207550146U (en) It is a kind of based on the automobile of recognition of face and automobile key enter and activation system
CN210970978U (en) Automobile fingerprint anti-theft device
CN110843726A (en) Automobile door lock control system and method and vehicle
CN219758863U (en) Safe intelligent lock with fingerprint identification function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20211029

WW01 Invention patent application withdrawn after publication