CN113971849A - Dynamic coded lock with management system - Google Patents

Dynamic coded lock with management system Download PDF

Info

Publication number
CN113971849A
CN113971849A CN202111234399.6A CN202111234399A CN113971849A CN 113971849 A CN113971849 A CN 113971849A CN 202111234399 A CN202111234399 A CN 202111234399A CN 113971849 A CN113971849 A CN 113971849A
Authority
CN
China
Prior art keywords
lock
password
unlocking
mobile phone
unlocking device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111234399.6A
Other languages
Chinese (zh)
Inventor
杜嘹亮
车彦强
赵华
苏婷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Yilitong Network Technology Co ltd
Original Assignee
Xi'an Yilitong Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Yilitong Network Technology Co ltd filed Critical Xi'an Yilitong Network Technology Co ltd
Priority to CN202111234399.6A priority Critical patent/CN113971849A/en
Publication of CN113971849A publication Critical patent/CN113971849A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B47/00Operating or controlling locks or other fastening devices by electric or magnetic means
    • E05B47/0001Operating or controlling locks or other fastening devices by electric or magnetic means with electric actuators; Constructional features thereof
    • E05B47/0012Operating or controlling locks or other fastening devices by electric or magnetic means with electric actuators; Constructional features thereof with rotary electromotors
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B49/00Electric permutation locks; Circuits therefor ; Mechanical aspects of electronic locks; Mechanical keys therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • EFIXED CONSTRUCTIONS
    • E05LOCKS; KEYS; WINDOW OR DOOR FITTINGS; SAFES
    • E05BLOCKS; ACCESSORIES THEREFOR; HANDCUFFS
    • E05B47/00Operating or controlling locks or other fastening devices by electric or magnetic means
    • E05B2047/0094Mechanical aspects of remotely controlled locks
    • E05B2047/0095Mechanical aspects of locks controlled by telephone signals, e.g. by mobile phones
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/0042Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed
    • G07C2009/00476Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal containing a code which is changed dynamically

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses a dynamic coded lock with a management system. The combination lock does not require a battery. Before unblanking, connect trick lock and unlocking ware with the data line, unlocking ware obtains lock ID information through three kinds of modes: the data line is connected with the coded lock, the key inputs the lock number and the code is scanned, the code is generated and displayed on the lock opener, the code key on the lock is input by an unlocking person, the code key is verified in the lock, and the lock catch is opened if the code key is correct. The lock opener has three forms: independent handset, non-networking handset and networking handset. The lock management system authorizes, verifies and manages the user and records the process. The invention provides an intelligent lock and a management system which are low in cost, high in safety, convenient to use and convenient to manage. The anti-counterfeiting electronic control switch can be used for occasions of anti-counterfeiting of doors, cabinet doors, box doors and product packages, safety management, leasing and shared operation of the electronic control switches.

Description

Dynamic coded lock with management system
Technical Field
The invention relates to a dynamic coded lock with a management system, belongs to the technical field of electronics, can be applied to electric control management of doors, cabinet doors, box doors and equipment, and is mainly applied to occasions of safety management, product anti-counterfeiting, control operation, leasing and shared operation management.
Background
With the progress of science and technology, intelligent locks are applied to various industries, the requirements on convenience and safety of operation and use are continuously improved, and the application of dynamic coded locks in many occasions is also continuously generated. If the utility model discloses a chinese utility model patent "dynamic seal lock based on thing networking" that the bulletin number is CN205680158U (application number is 201620609238.9), the dynamic trick lock that wherein disclose includes trick lock body module, mobile terminal, backstage monitoring module and cryptographic module, trick lock body module and backstage supervision module data transmission are connected, mobile terminal and backstage supervision module data transmission are connected, backstage supervision module and cryptographic module data transmission are connected, through two-dimensional code information interactive connection between trick lock body module and the mobile terminal. When the mobile terminal is verified to be input into the coded lock body module for verification, the coded lock body module needs to communicate with the background supervision module to compare whether the password input by the mobile terminal is consistent with the password sent to the mobile terminal by the background supervision module, and if so, the password is verified and unlocked. This solution has some drawbacks: a communication module is required to be arranged in the coded lock, so that the lock body is complex in structure, low in reliability and high in cost; the coded lock needs to be online in real time, the coded lock body module needs to communicate with the background monitoring module in the unlocking process, the normal opening of the coded lock is influenced when the signal is poor or the coded lock body module is accidentally disconnected, high communication cost needs to be paid to a telecom operator in real time online, and the operation cost is high; in addition, because communication guarantee is needed, the standby state needs to be kept, the consumption of batteries is a big disadvantage of the lock, and the batteries need to be replaced after a period of time after a very large high-energy battery pack is installed; a further disadvantage of networked locks is security, which presents a security risk during transmission, since the web site may be invaded by viruses or hackers.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a coded lock and a management system which are low in lock cost, higher in safety, more convenient to use, low in operation cost and capable of acquiring dynamic passwords in multiple modes for unlocking in order to solve the technical problem in the prior art.
The dynamic coded lock system integrally comprises four parts, namely a coded lock, a lock opener, a data line and a lock management system, wherein the lock opener is connected with a lock hole through the data line when the coded lock is unlocked, a code is inquired and displayed on the lock opener, the code is input to a code button on the lock body, and the coded lock can be unlocked after verification is correct.
The technical scheme of the invention is realized as follows:
the realization principle is as follows:
the circuit is realized in the principle that a coded lock is provided with a coded controller, coded keys, a lock ID memory and a motor, and a battery is not arranged in the coded lock;
when the coded lock is unlocked, a data line is used, one end of the data line is inserted into a data interface of the unlocking device, the other end of the data line is inserted into a data interface of the coded lock, at the moment, the unlocking device introduces a power supply to the coded lock, and a coded controller in the coded lock starts to work; after connection, the unlocking device reads product ID information in an ID memory of the inner lock of the coded lock, and a code controller in the coded lock acquires time information from the unlocking device and calculates a dynamic code; the unlocking device is connected through a data line to obtain ID number information of the coded lock, the password is calculated, the dynamic password obtained after calculation is displayed on a display screen, and an operator inputs the password through a password key on the surface of the coded lock; after the password controller in the password lock receives the input password, the password controller calculates the password information corresponding to the lock, the lock can be opened after the password information is checked to be correct, and the motor acts and the lock is opened. There are two ways to latch: the lock body is mechanically locked by using an elastic lock body, and can be directly locked without a lock opener; the lock body without elasticity is locked by using the lock opener, and the lock body can be locked without a password generally and by additionally inputting a dynamic password when necessary.
The unlocking device can also obtain the dynamic password after inputting the lock ID number from the exterior of the coded lock.
The technical scheme adopted by the invention for solving the technical problems is as follows: the password module in the password lock and the password management module in the unlocking device adopt a consistent password rule algorithm, and the unlocking can be realized when the password generated by the password management module in the management background is compared with the password generated by the password controller in the password lock body and the password is matched consistently. When the password lock is used every time, the management background password management module calculates the current password according to the request time uploaded by the mobile phone, the password controller in the password lock calculates the current password by using the same algorithm, the password calculation method is that the current time, the ID number of the password lock are combined with the password rule, and the unlocking can be realized if the comparison result is correct.
The password management module has a password rule setting function, and can be used for setting the length, the number of digits, the effective time, the specific geographic position, the effective times and the rule of multi-person operation during the use of the dynamic password, and carrying out different settings according to the use requirements of users. The coded lock can be unlocked only by operation according with the code rule.
The password rule can be used for setting a valid time period, for example, the password rule can be used within 7 days, and the password cannot be acquired after the 7 days are over; the password can be used for 10 times, if the password can be used for 10 times, the password is updated after 10 times, the password is valid for a single time during normal use, and the password is invalid after use. When the system is reused, the system needs to inquire and acquire again. It is also possible to set a permitted use geographical position, within a permitted geographical area. And a password of multiple persons can be set, for example, the password is opened after two persons input the password respectively.
The password rules are set according to the safety requirements of the use scene, simple rules can be set for the situation with low password safety requirements, and complex rules can be set for the situation with high safety requirements.
The structure of the dynamic coded lock is as follows:
the dynamic coded lock system of the invention comprises: dynamic trick lock, data line, lock opener.
The dynamic coded lock is characterized in that: a lock body: the lock comprises a main body shell of the lock, a lock body and a lock body, wherein the main body shell is used for installing components of the overall lock;
the dynamic coded lock is characterized in that: locking: mechanical components for locking the padlock;
the dynamic coded lock is characterized in that: password keying: a key combination for inputting password numbers when unlocking;
the dynamic coded lock is characterized in that: a password controller: inside the lock body, a device for calculating the password according to the password rule and the algorithm, comparing and judging whether the password is correct or not, and whether an electronic device sending an unlocking instruction drives a motor to act for unlocking or not;
the dynamic coded lock is characterized in that: a motor: a motor is arranged in the lock body, when the lock is unlocked, an unlocking instruction is sent out by the password controller, the motor is started, and the lock catch is unlocked; when the lock is closed, a locking instruction is sent out, the motor is started, and the lock catch is locked.
The dynamic coded lock is characterized in that: the cipher key and the cipher controller are connected with the motor and installed in the lock body.
Furthermore, need not install the battery in the trick lock under the normal conditions, to some locks of opening often, also can install the battery in the lock body for the convenience, the benefit of installation battery is when setting up long-term password or many times password, need not connect the cell-phone, and direct button can unblank. And a display screen can be added for displaying during key input, so that input errors are avoided.
The data line is characterized in that: one end of the data line is matched with the mobile phone data interface, the other end of the data line is matched with the dynamic coded lock data interface, under the normal condition, the dynamic coded lock data interface adopts any one of a type-c interface, an android interface or an apple mobile phone data interface, and only the interfaces are matched. The data line is used for connecting the dynamic coded lock and the unlocking device to transmit data and supply power to the dynamic coded lock. The data line is used for connecting the unlocking device with the coded lock, and can be made into a mode that one end is fixed and the other end is inserted, or the data line can be omitted and can be directly made into a mode that a male plug and a female plug are inserted.
The unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: the hardware form of the lock opener is two types: the intelligent mobile phone management system is an independent device which is provided with an input key, a scanner, a password management module, a memory, a display screen, a clock circuit, a login verification module and a battery, and is realized by a smart mobile phone, software is installed in the mobile phone, and a password and a management lock are acquired through a software control function. The advantage of using independent equipment is that there is not networking function, and the security is high, and the unblanker is replaced with the cell-phone under the safe condition of not worrying network transmission, and all functions can all be realized, and what kind of form of use decides according to user application occasion and the requirement to the security.
The unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: inputting a key: an alphanumeric input keyboard for inputting management authentication information and key combination of lock number and digit when unlocking,
the unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: a scanner: namely, the camera is used for scanning the ID information of the two-dimensional code input lock;
the unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: a password management module: the device is used for calculating a series of regular digital information to obtain a password by using set password rules and algorithms;
the unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: a memory: means for storing lock ID number information, unlock and lock records and management, authentication information;
the unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: a display screen: displaying the number input by the keys of the alphanumeric input keyboard and the output password;
the unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: a login verification module: in order to enhance the security control, the identity of the user is verified, and the user can be set as a login user name and a password mode, and further the login verification module can be set as a mobile phone short message password, a fingerprint identification module or a face identification module.
Fingerprint identification module circuit: the method is used for early-stage input and later-stage verification of the user fingerprint.
Face identification module circuit: the method is used for early-stage input and later-stage verification of the human face recognition of the user.
The unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: the method for replacing the lock opener by the mobile phone comprises the following steps: and installing an unlocking device APP in the mobile phone or embedding an unlocking function in other software.
The unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: there are two using methods for using a mobile phone as a lock opener: the data information is stored in the machine independently of a network management platform, and the data can be exported. And the second is a networking management version, the mobile phone is connected with the server end lock management system through a wireless network, the mobile phone is in data intercommunication with the lock management system during unlocking, and the password management module and data information are uploaded and stored in the server end lock management system.
The unlocking device is a control device for managing, unlocking and locking the coded lock, and is characterized in that: the form of using the mobile phone as the unlocking device has various forms: the method comprises the following steps that firstly, independent APP software is adopted, secondly, partial functions in an integrated management APP are adopted, thirdly, a WeChat applet and a public number function are adopted, and fourthly, a webpage browser management page is adopted;
the unlocking and control modes of the three types of unlocking devices are respectively described in detail as follows.
Type one, independent: the single machine is used for unlocking, no communication is needed, the safety is higher, the method is suitable for independent management and high in safety level, and confidential information cannot be transmitted through a network or in an application scene without mobile communication signals.
A dynamic password lock system is when using the lock opener to obtain the password, and then unblank, its unlocking method characterized by including the following step:
1. the user is authorized first when using the unlocking device;
2. when unlocking, connecting the mobile phone and the coded lock by using a data line, unlocking the unlocking device, performing authorization authentication, inputting a login account password or logging in by fingerprint and face identification;
3. after logging in, inputting a lock number, and clicking to obtain a password;
4. the unlocking device display screen displays the password;
5. inputting a password on a password key of the lock body;
6. the password is correct, and the lock is unlocked;
7. when the lock is locked, the lock catch is restored to the locking position, and the lock is clicked on the lock opener to be locked.
The unlocking and locking processes are recorded in the unlocking device, and the later period can be transmitted to a management computer or a network server through data line communication.
Type two, mobile phone single version: the mobile phone is unlocked, and the mobile phone can be used in a scene without communication, is more convenient and has low requirements on management functions. The method is applicable to the use quickly and conveniently, and does not need network communication or can not ensure the network communication of the mobile phone.
A dynamic coded lock system is unlocked by a mobile phone, and the unlocking method is characterized by comprising the following steps:
1. a user installs an unlocking device APP in advance in a mobile phone or embeds an unlocking function in other software;
2. when unlocking, connecting the mobile phone and the coded lock by using a data line, unlocking the unlocking device, performing authorization authentication, inputting a login account password or logging in by fingerprint and face identification;
3. after logging in, inputting a lock number, and clicking to obtain a password;
4. displaying the password on the unlocking device;
5. inputting a password by pressing a key on the lock body;
6. the password is correct, and the lock is unlocked;
8. when the lock is locked, the lock catch is restored to the locking position, and the lock is clicked on the lock opener to be locked.
7. The locking and unlocking process is recorded in the unlocking device and can be transmitted to a management computer or a network server through wired or wireless data communication.
Type three, mobile networking type: the network unlocking device is used, the mobile phone is used for unlocking, and the network unlocking device is convenient to use and information networking is realized. The method is suitable for scenes with rapidness, multi-user use, more convenience in network management, large use quantity and high management function requirements. A dynamic coded lock system is characterized in that when a networked mobile phone is used for unlocking, an unlocking method thereof comprises the following steps:
1. a user installs a coded lock APP in advance in a mobile phone or uses a browser, a WeChat applet and a public number, and a network administrator gives personnel, locks numbers, grants unlocking and locking permissions;
2. when unlocking, connecting the mobile phone and the coded lock by using a data line, opening the unlocking device APP, firstly logging in and verifying, and inputting a login account password or logging in through fingerprint and face identification authentication;
3. the two-dimensional code on the lock body can be obtained or scanned by inserting the data line, the lock number is input, and the password is obtained by clicking;
4. displaying the password on a screen of the mobile phone;
5. inputting a password by pressing a key on the lock body;
6. the password is correct, and the lock is unlocked;
9. when the lock is locked, the lock catch is restored to the locking position, and the lock is clicked on the lock opener to be locked.
7. The unlocking and locking processes are recorded in the unlocking device or the network server.
The lock management system manages the use of three types of lock openers, sets various password rules for the application function of the dynamic password lock, sets the unlocking authorization, the unlocking limitation, the identity of a user, the use time limit, the times and the available places of the lock in the lock management system, sets the cooperative unlocking management function of a plurality of people, records the use personnel, the time, the places and the lock serial number, and can export data to a computer, a mobile phone and the network management through the lock management system established on an internet server.
The lock management system is independent of the unlocking device, the mobile phone single-machine version and the networked mobile phone unlocking device, unlocking at each time needs to acquire information from the lock management system, the lock management system of the independent unlocking device is built in the equipment, the lock management system of the mobile phone single-machine version is stored in the mobile phone APP, and the lock management system data of the networked mobile phone unlocking device is stored in the mobile phone or the server. The lock management system is used for password management and unlocking and locking authorization and recording the unlocking and locking process to time, place and unlocking person.
The invention has the advantages that:
the generated password has randomness and disposability, so that the password leakage is prevented, and the password management is facilitated; the coded lock and the lock opener can completely transmit dynamic coded data without wired or wireless communication action in the locking and unlocking process, so that the coded lock is safer and more reliable.
1. In the economic aspect: the circuit of the dynamic password is simpler and more efficient to realize, few in used devices, greatly saves the cost and reduces the investment. The use method of the coded lock is more like a common lock, has no network communication cost and is more economical.
2. The practicability is strong: many locks are usually not used for a long time, so the lock with the battery is easy to lack of electricity, and the lock can be used more conveniently without the battery.
3. The use is convenient: in the process of using the dynamic password, the password can be compatible with the fixed password, so that the unlocking mode is more flexible.
4. Unlocking speed: the password length can be set to be variable. The variable-position password can be generated, the password can be long or short, at least 4 bits can be used, and the password length is not limited.
5. Safety management: the independent unlocking device can be used for obtaining the dynamic password, the mobile phone or the computer can be used, network background management can be realized, management is more convenient, all operations are recorded, and query is facilitated.
6. Login verification of a manager: the identity of the user with the dynamic password can be verified by a password login unlocking device or a fingerprint identification mode, a face identification mobile phone short message verification mode and the like.
7. Multi-person operation: the dynamic password unlocking can be operated by a single person to obtain the password, and can also be operated and completed by more than 2 persons respectively.
8. Network information security: and may or may not be networked. The password checking mode can be realized through an independent non-networked unlocking device, a non-networked mobile phone or computer or a networked mobile phone or computer.
9. Management specification: a given person may be authorized to use the password at a given time.
10. Traceability management: the unlocking process is provided with a log, and the history of the locking process by the password can be stored locally, checked by a computer or checked by networking.
Description of the drawings:
FIG. 1 is a schematic diagram of the overall construction of the dynamic combination lock of the present invention;
FIG. 2 is a block circuit diagram of the combination lock of the present invention;
FIG. 3 is a block circuit diagram of the lock opener of the present invention;
fig. 4 is a structural diagram of a mobile phone lock opener APP in the invention;
FIG. 5 is a block diagram of a network lock opener for a mobile phone according to the present invention;
FIG. 6 is a schematic diagram of a data line according to the present invention.
The specific implementation mode is as follows:
referring to fig. 1, the dynamic combination lock of the present invention includes: coded lock 1, lock opener 2, data line 3 and lock management system 4.
The coded lock 1 is a lock body, and the lock catch 4 is a mechanical part for locking and buckling the lock body; when unlocking, the data line 3 is used to connect the coded lock 1 and the lock opener 2, and the unlocking information is recorded in the lock management system 4.
Referring to fig. 1 and 2, the combination lock 1 is formed by a lock body 5, which is a metal or plastic lock case, having a space inside for installing circuit devices and a motor 11, and a lock catch 6 at the head.
One end of the lock catch 6 is inserted into the lock body, and the other end can rotate and be opened and locked.
The cipher key 7, which can input multi-digit numbers by using a plurality of key switch combinations, uses 5 digital ciphers in this example.
The lock ID identification 8 is a lock ID number displayed on the appearance, and can be set as a two-dimensional code number for the convenience of networking management.
The cipher controller 9 adopts partial functions in the circuit of the single chip microcomputer, designs a cipher algorithm inside, and is connected with an I/O port of the single chip microcomputer. Is externally connected with and controls the motor.
The lock ID memory 10 stores lock ID number information and record information.
And the motor 11 is used for controlling opening and closing.
Referring to fig. 1 and 3, the lock opener 2 used in the dynamic combination lock of the present invention includes: input key 14, scanner 13, password management module 16, display screen 15, clock circuit 17, battery 18, memory 19, login authentication module 20.
The input key 14: the key combination is used for inputting user name and password management authentication information and inputting lock number and digits during unlocking;
the scanner 13 scans the two-dimensional code on the code lock body and identifies the ID identification of the lock;
the password management module 16: means for calculating a password in accordance with a cryptographic algorithm;
the lock management system 4: means for storing and transmitting opening, locking records and management, authentication information;
the display screen 15: a password for displaying input information and output;
when unlocking, the lock opener is used firstly, the lock number is input through the information input keyboard 10 or the two-dimensional code on the code lock body is scanned by the scanner 11, the password management module 9 in the lock starts to calculate the password, the password is displayed on the display screen 12 for unlocking after being generated, and meanwhile, the login information, the lock number, the unlocking time and the locking time are recorded and stored by the memory.
Referring to fig. 4 and 5, the present embodiment is designed to have a mobile phone lock opener APP31 installed on the mobile phone. The method comprises the following steps: a login verification module 20, an input key 14, a two-dimensional code scanner 13, a password management module 16 and a lock management system 4.
When the lock is unlocked, the APP is opened, the identity authentication is carried out through the login authentication module 20, after the entrance is granted, the two-dimensional code scanner 13 is used for scanning a lock ID identification 8 two-dimensional code on the surface of the lock, the user name and the password can be input through the information input keyboard 14 for login, after the lock number is input, the password management module 16 starts to generate the password and then displays the password on the mobile phone, and meanwhile, the password is stored in the lock management system 4.
The input key 14: the key combination is used for inputting a user name and a password for logging in and inputting a lock number and a number when unlocking;
the scanner 13 scans a lock ID identification 8 two-dimensional code on the code lock body to identify the ID number of the lock;
the login verification module 20 is used for verifying the identity of a user, and after the user registers on the mobile phone, the user can login by using an account password.
The password management module 16 is used for a password calculation tool and displaying the password calculation tool after the password calculation tool is generated.
The lock management system 4 is used for storing users, lock numbers, passwords and time information.
Referring to fig. 5, the difference from fig. 4 is that the password management module is located at the network server side, the mobile phone network lock opener 32 is connected to the password lock 1 to obtain the password lock information and supply power to the password lock 1, and the data is connected to the server side lock management system 4. In fig. 5, the lock management system of the network server has a stronger function, has a large amount of information management of personnel management, device management and scheduling management, and can perform comprehensive scheduling management of multiple personnel, multiple devices and time sharing.
The personnel management module 22 is used for setting authorization rules for different personnel having identification IDs.
The device management module 23 is: different multi-person management can be set for the coded locks in different areas.
The scheduling management module 24 is: for different coded locks, different management authorities can be set according to the needs of managers in a time-sharing, time-sharing and time-sharing manner and on-duty and off-duty times.
The record management module 25: and all the personnel and equipment use processes are electronically recorded, so that review and statistics are facilitated.
Referring to fig. 6, which is a schematic diagram of a data line 3 in the present invention, one end of the data line is a data line connector of a mobile phone, which is a type-c plug and is inserted into a data interface 21 of the mobile phone, and the other end of the data line is also a type-c connector and is inserted into a coded lock interface 12.
The embodiment relates to a coded lock in the form of a padlock, and the coded lock comprises but is not limited to one type of padlock, and the shape of the lock can be made into various forms such as an outer padlock, a chain lock, hidden installation, split installation, an electric control switch and the like.

Claims (10)

1. The utility model provides a take management system's dynamic trick lock, includes trick lock (1), lock opener (2), data line (3) and lock management system (4), its characterized in that: the coded lock comprises a lock body (5), a lock catch (6), a coded key (7), a coded controller (9), a lock ID memory (10), a lock ID identifier (8), a lock interface (12) and a motor (11), wherein a battery is not installed inside the lock body under normal conditions; the unlocking device (2) comprises an input key (14), a scanner (13), a password management module (16), a lock ID reading module (19), a display screen (15), a clock circuit (17), a login verification module (20), an unlocking device interface (21) and a battery (18); the lock opener (2) is used for controlling unlocking and locking, and can have 3 types according to different use requirements: the independent handset, the mobile phone installation unlocking device APP (31) and the networking mobile phone unlocking device (32) under the condition of networking of the mobile phone are made, and the unlocking device (2) performs login verification and unlocking permission verification on a user when in use; the data line (3) is used for connecting the coded lock (1) and the unlocking device (2); the lock management system (4) manages the lock flexibly and variously, sets the identity, time, place, password rule and use authority of a user, and records the information of lock number, unlocking and locking personnel, time and place.
2. The dynamic combination lock of claim 1, wherein: the coded lock (1) comprises a lock body (5), a lock catch (6), a coded key (7), a coded controller (9), a lock ID memory (10), a lock ID identifier (8), a lock interface (12) and a motor (11);
the lock body (5) is in a main body form of a lock and can be a padlock, a chain lock, a mortise lock, a concealed lock or a split lock;
the lock catch (6) is an opening and closing movable part of the lock, and is generally a lock beam, a lock tongue or a hook;
the password key (7) is used for inputting numbers or letters;
the lock ID mark (8) is a lock number, a bar code or a two-dimensional code identification code marked on the surface of the lock;
the password controller (9) is connected with an electronic device which is used for calculating and judging whether the password is correct or not;
the lock ID memory (10) is used for storing lock ID information and unlocking information;
the motor (11) is used for electrically driving a motor for unlocking the lock or other motors;
the lock interface (12) is used for inserting a data line to supply power to the lock and transmit data information.
3. The dynamic combination lock of claim 1, wherein: the lock opener (2) is a controller for unlocking and locking, the lock opener must be used during unlocking, and the locking mode has two modes: the elastic lock body is used for mechanical locking, and the lock can be directly locked without using a lock opener; the lock body without elasticity uses the lock opener to control the locking. The unlocking device can be an independent handheld unlocking device and comprises an input key (14), a scanner (13), a password management module (16), a lock ID reading module (19), a display screen (15), a clock circuit (17), a login verification module (20), an unlocking device interface (21) and a battery (18); when unlocking, the hand-held unlocking device inputs a lock number through an input key (14) or generates and displays a password in the password management module after scanning a bar code or a two-dimensional code on the lock body by using a scanner (13);
the input key (14) is used for inputting numbers or letters, and can be an entity key or a touch screen key;
the scanner (13) is used for shooting and identifying the bar code or the two-dimensional code by a camera;
the password management module (16) is used for managing electronic devices for storing and calculating passwords;
the lock ID reading module (19) is used for reading and storing the lock ID information and storing the opening and locking records of the electronic device;
the display screen (15) is used for displaying a screen of dialogue information, characters and digital information;
the clock circuit (17) is a clock time circuit module;
the login authentication module (20) is used for identifying and authenticating user information and has a plurality of modes: the password, the short message, the fingerprint, the face recognition and the pupil recognition modes can be selected;
the unlocking device interface (21) is used for connecting a data line with the locking interface and generally adopts the same interface type as the mobile phone interface;
the battery (18) provides electric energy for use.
4. The dynamic combination lock of claim 1, wherein: the mobile phone unlocking device APP (31): the mobile phone is provided with unlocking control software, the mobile phone used as an unlocking device comprises an input key (14), a scanner (13), a password management module (16), a lock ID reading module (19), a display screen (15), a clock circuit (17), a login verification module (20), an unlocking device interface (21) and a battery (18) which are described in claim 3, when the mobile phone is unlocked, the lock ID information can be input by inputting a lock number or scanning a two-dimensional code, and a password is generated and displayed in the mobile phone unlocking device APP, so that the mobile phone does not need to be networked.
5. The dynamic combination lock of claim 1, wherein: the networking mobile phone unlocking device (32): the system comprises an input key (14), a scanner (13), a display screen (15), a login authentication module (20), a lock opener interface (21) and a battery (18) which are described in claim 3, wherein a part of the device password management module (16), the lock ID reading module (19) and the login authentication module (20) which are described in claim 3 are arranged on a network server, and when the system is started, the mobile phone accesses the server through the network to obtain a password, the password is displayed on the mobile phone, and after the system is unlocked, the password is recorded in a server end lock management system.
6. The dynamic combination lock of claim 1, wherein: the data line (3) is used for connecting the dynamic coded lock (1) and the unlocking device (2) to transmit data and supply power to the dynamic coded lock, one end of the data line is matched with a mobile phone data interface, the other end of the data line is matched with the dynamic coded lock data interface, and under the ordinary condition, the dynamic coded lock data interface adopts any one of a mobile phone data interface type-c interface, an android interface or an apple mobile phone data interface, and only needs to be matched with the interface. The data line can also be made into a mode that one end is fixed and the other end is inserted, or the data line can be omitted and the male and female plugs can be directly inserted.
7. The dynamic combination lock of claim 2, wherein: the lock ID memory (10) is used for storing electronic devices of lock ID information and unlocking information, a circuit connection mode is usually used, an RFID chip is used and is arranged in the lock body, when the lock needs to be unlocked, the lock ID information is read by using a mobile phone NFC identifier, and the unlocking step is carried out after confirmation.
8. The dynamic combination lock of claim 3, wherein: said lock ID reading module (19): an electronic device for reading and storing the lock ID information and storing the unlocking and locking records; when the electronic lock is unlocked, the information of the lock ID memory (10) of the electronic lock is read, usually, when the mobile phone and the electronic lock are connected by a data line, the information is read in a wired mode, and when the lock ID memory (10) selects an RFID chip, the lock ID reading module (19) reads by using an NFC reader or an RFID reader matched with the lock ID device.
9. The dynamic combination lock of claim 3, wherein: the login verification module (20) performs identity verification on a user of the unlocking device (2) in a password verification mode, a short message password verification mode or a fingerprint identification mode, a face identification mode and a pupil identification mode;
the password management module (16): different password rules can be set in the password management module, dynamic password authorization verification can be performed on unlocking and locking of the lock in the password management module, the identity, the use time limit, the times, the available places and the area range of a user, and modes of obtaining the password and unlocking together by multiple persons in a collaborative mode can be set, and the information, the time and the place information of the user are recorded.
10. The dynamic combination lock of claim 1, wherein: the unlocking and locking authority of the lock in the unlocking device (2) of the lock management system (4) and the identity verification function of a user can be set through the lock management system, and user personnel, time, place and lock number are recorded; the independent handheld unlocking device (2) is provided with a data interface, data can be exported to a computer, when the mobile phone is used as the unlocking device, the offline mobile phone unlocking device APP (31) can export the data to the computer or a network, and when the networking mobile phone unlocking device (32) is applied, the lock management system is arranged on the mobile phone or a network server.
CN202111234399.6A 2021-10-22 2021-10-22 Dynamic coded lock with management system Pending CN113971849A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111234399.6A CN113971849A (en) 2021-10-22 2021-10-22 Dynamic coded lock with management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111234399.6A CN113971849A (en) 2021-10-22 2021-10-22 Dynamic coded lock with management system

Publications (1)

Publication Number Publication Date
CN113971849A true CN113971849A (en) 2022-01-25

Family

ID=79588086

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111234399.6A Pending CN113971849A (en) 2021-10-22 2021-10-22 Dynamic coded lock with management system

Country Status (1)

Country Link
CN (1) CN113971849A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112466010A (en) * 2020-11-26 2021-03-09 汤泽金 Intelligent rescue door lock
CN114582054A (en) * 2022-03-09 2022-06-03 浙江钟铮锁业有限公司 Key feedback method applied to coded lock
TWI827155B (en) * 2022-07-22 2023-12-21 一德金屬工業股份有限公司 Unlocking methods using augmented reality

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134261A (en) * 2014-08-05 2014-11-05 武汉百施达智能技术有限公司 Smartphone-based intelligent lock management system
CN107067511A (en) * 2017-03-31 2017-08-18 吴兵 Lock system, shared lock system and its method for unlocking
CN111599048A (en) * 2020-05-31 2020-08-28 西安亿力通网络科技有限公司 Dynamic coded lock with multiple unlocking modes and management system
CN213276764U (en) * 2020-06-30 2021-05-25 四川巧盒物联科技有限公司 Passive automatic lock

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134261A (en) * 2014-08-05 2014-11-05 武汉百施达智能技术有限公司 Smartphone-based intelligent lock management system
CN107067511A (en) * 2017-03-31 2017-08-18 吴兵 Lock system, shared lock system and its method for unlocking
CN111599048A (en) * 2020-05-31 2020-08-28 西安亿力通网络科技有限公司 Dynamic coded lock with multiple unlocking modes and management system
CN213276764U (en) * 2020-06-30 2021-05-25 四川巧盒物联科技有限公司 Passive automatic lock

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112466010A (en) * 2020-11-26 2021-03-09 汤泽金 Intelligent rescue door lock
CN114582054A (en) * 2022-03-09 2022-06-03 浙江钟铮锁业有限公司 Key feedback method applied to coded lock
TWI827155B (en) * 2022-07-22 2023-12-21 一德金屬工業股份有限公司 Unlocking methods using augmented reality

Similar Documents

Publication Publication Date Title
CN105279832B (en) Intelligent door lock system and its control method
CN113971849A (en) Dynamic coded lock with management system
CN111599048A (en) Dynamic coded lock with multiple unlocking modes and management system
CN110535968B (en) Cabinet access control system and method based on dynamic password
US20110084799A1 (en) Lock system including an electronic key and a passive lock
EP2434462A1 (en) Biometric key
CN107274532A (en) The temporary password gate control system that encryption parameter dynamically updates
CN112750242B (en) Dynamic coded lock unlocking method and system and dynamic coded lock circuit
CN103026682A (en) Wireless device enabled locking system
CN108711209A (en) dynamic password generation and verification method and system
CN108712389A (en) A kind of intelligent lock system
TWI569230B (en) Control system with mobile devices
CN108340691A (en) A kind of seal, seal application method and seal use system
CN104484925A (en) Intelligent lock control system
CN104052817A (en) Intelligent door and intelligent door control method and system
CN107979472A (en) A kind of coding lock system and authentication method
CN109147104A (en) A kind of electronic lock and its verification method of double verification
CN109035499A (en) A kind of electronic password lock authentication method based on dynamic password
CN106097490B (en) A kind of intelligent lock, the door-locking system and method for unlocking being made of lockset
CN103985169A (en) System utilizing handheld terminal and USB interface to lock/unlock door lock and controlling method thereof
CN104135480A (en) Entrance guard authorization system and entrance guard authorization method
CN109087418A (en) A kind of intelligent unlocking method and system
CN207123882U (en) A kind of antitheft cloud service door-locking system of multiple intelligent
JP2013209821A (en) Electric lock system
CN208272988U (en) A kind of coding lock system and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination