CN201886484U - Cryptogram input device - Google Patents

Cryptogram input device Download PDF

Info

Publication number
CN201886484U
CN201886484U CN2010206374250U CN201020637425U CN201886484U CN 201886484 U CN201886484 U CN 201886484U CN 2010206374250 U CN2010206374250 U CN 2010206374250U CN 201020637425 U CN201020637425 U CN 201020637425U CN 201886484 U CN201886484 U CN 201886484U
Authority
CN
China
Prior art keywords
password
input
data acquisition
computer
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CN2010206374250U
Other languages
Chinese (zh)
Inventor
谢文军
谢凌逸
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2010206374250U priority Critical patent/CN201886484U/en
Application granted granted Critical
Publication of CN201886484U publication Critical patent/CN201886484U/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Landscapes

  • Lock And Its Accessories (AREA)

Abstract

The utility model relates to a cryptogram input device, which comprises a data collection computer and a control unit, wherein the control unit is connected with the data collection computer by connecting a cable. The data collection computer comprises a computer panel, a cryptogram keyboard, a fingerprint collector, a camera and a displayer, wherein the cryptogram keyboard, the fingerprint collector, the camera and the displayer are arranged on the computer panel, and the displayer is used for displaying an inputting content or a ready mode. According to the cryptogram input device, the safety is high, the security is good, and the installation is convenient.

Description

A kind of cipher input
Technical field
The utility model relates to a kind of cipher input, particularly a kind of cipher input with triple protection of code keypad, fingerprint and recognition of face.
Background technology
In modern society; the use of password is ubiquitous; people for protect one's own property, personal safety or privacy or the like; as in order to guarantee the safety of automobile, safety cabinet, bank vault or family; the general device that various control locksets all can be installed on door; door itself and protected object can be done very solid firmly usually, but any control device all has the hidden danger of a maximum, and that is exactly a control device itself.
Modern various encryption apparatus, the coarse encryption apparatus that is locked into modern high technology from ancient times, the encryption apparatus trend is complicated, the defective that traditional mechanical hook-up lockset has the replication rate height, easily loses and be replicated, and electronic password lock is easy to steal, poor stability and be easy to crash, other encryption apparatus all is single fingerprint, iris or recognition of face, is not a kind of device that well has unique authentication.
Encryption apparatus has very high privacy requirements, therefore crack very high requirement for counter, along with cracking the growing of technology, existing mechanical device, electronic installation can't satisfy the demand in market, and general password fingerprint device is just merely in conjunction with machinery and password fingerprint, complicacy is not enough, and security is not high.
The utility model content
The technical problems to be solved in the utility model provides a kind of safe, good confidentiality, easy-to-install cipher input.
Content of the present utility model is, the utility model comprises data acquisition computer and the control module that is connected with the data acquisition computer by stube cable, and described data acquisition computer comprises computer panel and is arranged on code keypad, fingerprint capturer, the camera on the computer panel and is used to show in the input the perhaps display of holding state.
The beneficial effects of the utility model are, the cipher-code input method that the utility model is taked is to adopt fingerprint collecting (a element), numerical ciphers to set the mode of the combination of (b element) and recognition of face (c element), iris recognition (d element), store user's fingerprint, password figure and face characteristic and iris feature on the data acquisition computer, button on the code keypad is used to input password, fingerprint capturer is used to import user's fingerprint, and camera is used to scan user's facial characteristics and iris feature.When the input password, first input keyboard password, the fingerprint of pointing by the fingerprint capturer input then; Perhaps import fingerprint earlier, insert the mode of keyboard password again, form one group of password of forming by numeral and fingerprint mixing like this.Also can first input keyboard password, pass through the people's of camera collection user or user's appointment facial characteristics and iris feature then, perhaps take keyboard password and people's facial characteristics and the mode that iris feature is imported at interval, form the password that set of number and face characteristic are formed.Perhaps the mode that combines of the face characteristic gathered of numeric keypad password, finger-print cipher and camera and iris feature forms whole password just abcd quaternary element can arbitrary combination, forms the password that mixes.Input finishes after the affirmation, the data acquisition computer compares the password combination that stores on the password of input and the data acquisition computer, the data acquisition computer is judged comparing result, under the correct situation of input, the data acquisition computer is directly controlled various components and parts or is sent instruction (signal) and give control module, and control module is controlled various components and parts again.Various components and parts are comprising lockset, power switch, computer etc.Password forms for example: input keyboard password on the numeric keypad: 123, and fingerprint capturer input left hand middle finger fingerprint, camera input user's face feature and iris feature then.Then forming password is: 123, and left hand middle finger, user's face feature and iris feature.Can form the password of any digit according to above input.
Data acquisition computer of the present utility model has anti-electromagnetic leakage, and functions such as coded signal connect the control module cable and have functions such as anti-electromagnetic leakage.
The utility model can independently be selected antitheft rank, and one is total triple antitheft, and the first heavy anti-theft modes is elementary anti-theft modes, as long as the input digit password gets final product release; The second heavy anti-theft modes is a general modfel, and display can show, the user can arbitrary decision input digit password, fingerprint and face characteristic and iris feature be as the number of password; The triple antitheft be ultimate pattern, display can not show, numerical ciphers and all the combination pin that forms of fingerprints, face characteristic and iris feature more than eight.
When wanting to switch anti-theft modes, operation by the following method: suppose when ultimate pattern, have only the correct numerical ciphers of input and all could the modification pattern behind the combination pin that forms of fingerprints, face characteristic and iris feature, can directly be revised as general or elementary pattern.Only support to general modification to elementary pattern, that is to say that elementary pattern can not be modified to general and ultimate pattern from ultimate.
Data acquisition of the present utility model (fingerprint, face characteristic and iris feature) and code keypad combine, improve the security of password input greatly, the difficulty that cracks is very high, under the correct situation of password input data, the data acquisition computer sends signal and directly controls various components and parts or send instruction (signal) to the control module computer, and control module is controlled various components and parts again.The utility model is a kind of safe, good confidentiality, easy-to-install cipher input.The utility model can also be split into three kinds of simple cipher inputs (numerical ciphers and fingerprint, numerical ciphers and recognition of face, numerical ciphers and iris recognition).
Description of drawings
Accompanying drawing is a structural representation of the present utility model.
In the drawings, 1 code keypad, 2 computer panels, 3 connect control module cable, 4 control modules, 5 displays, 6 data acquisition computers, 7 fingerprint capturers, 8 cameras.
Embodiment
As shown in drawings, the utility model comprises data acquisition computer 6 and the control module 4 that is connected with data acquisition computer 6 by stube cable 3, and described data acquisition computer 6 comprises computer panel 2 and is arranged on code keypad 1, fingerprint capturer 7, the camera 8 on the computer panel 2 and is used to show in the input the perhaps display 5 of holding state.
Password input pattern of the present utility model divides three kinds of input patterns: 1, and elementary pattern: as long as the input digit password, need not to fingerprint compare (prior art is no longer set forth).2, general modfel: every input numeral, fingerprint or a face characteristic and iris feature, to compare immediately, display can show " display message that the user sets " (notes: avoid the error of data acquisition unit and user fingerprints impaired; The mistake of input method; Whether digital finger-print (face characteristic and the iris feature) comparison that just shows this input is correct; Can not point out and be provided with what digital finger-print ciphers and any root finger (face characteristic and iris feature) on earth; Input error also can display message, have only the user to know that information is that expression is correct or wrong), after numeral and bio-identification combination pin are all imported and are finished, press definite key, the numeral of the numeral that stores on the data acquisition computer and bio-identification combination pin data and input and bio-identification combination pin data compare, the data acquisition computer is judged comparing result, under the correct situation of input, the data acquisition computer just can send instruction (signal), control various components and parts or send instruction (signal) to control module, control module is controlled various components and parts again.Otherwise password input error, display can show " password is wrong, please re-enter ".3, ultimate pattern: numeral of every input, fingerprint or face characteristic and iris feature, display can not made any prompting and (annotate: then to fingerprint capturer, camera precision and user's requirement is very high), after digital and the input of bio-identification combination pin finish, confirm by determining key, the data that store on the data acquisition computer and the data of input compare, the data acquisition computer is judged comparing result, under the correct situation of input, the data acquisition computer just can send instruction (signal), control various components and parts or send instruction (signal) to control module, control module is controlled various components and parts again, otherwise password input error, display can show " password is wrong, please re-enter ".Only just can carry out password under following situation revises and increase: inputing ultimate pattern password can make amendment and increase the password of three kinds of patterns; Input general modfel password can only be made amendment and increases general modfel and elementary pattern password; Inputing elementary pattern password can not make amendment and increase password.When needs are revised password, import correct password, under the prompting of display, remove the password of having set by clear key, confirm after re-entering password again, when needs increase password, by button is set, import correct password, under the prompting of display 5, confirm after importing new password again.Several ultimate pattern passwords can be set to be on the safe side, and that the simple mode password can be provided with is a plurality of.Be arranged on the content that display 5 on the computer panel 2 can be used for showing input.Only under numeral, the fingerprint and face characteristic and the triple correct situations of iris feature that are complementary, the data acquisition computer is various components and parts of control or send instruction (signal) to control module directly, and control module is controlled various components and parts again.The input of each numeral and bio-identification combination pin and modification all can deposit the private memory of data acquisition computer in.Because this part technology belongs to prior art, so no longer this gives unnecessary details.

Claims (1)

1. cipher input, it is characterized in that, it comprises data acquisition computer (6) and the control module (4) that is connected with data acquisition computer (6) by stube cable (3), and described data acquisition computer (6) comprises computer panel (2) and is arranged on code keypad (1), fingerprint capturer (7), the camera (8) on the computer panel (2) and is used to show in the input the perhaps display of holding state (5).
CN2010206374250U 2010-12-02 2010-12-02 Cryptogram input device Expired - Lifetime CN201886484U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010206374250U CN201886484U (en) 2010-12-02 2010-12-02 Cryptogram input device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010206374250U CN201886484U (en) 2010-12-02 2010-12-02 Cryptogram input device

Publications (1)

Publication Number Publication Date
CN201886484U true CN201886484U (en) 2011-06-29

Family

ID=44184033

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010206374250U Expired - Lifetime CN201886484U (en) 2010-12-02 2010-12-02 Cryptogram input device

Country Status (1)

Country Link
CN (1) CN201886484U (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103197893A (en) * 2012-12-07 2013-07-10 杭州斯凯网络科技有限公司 Method for reminding user whether current input information is wrong or not in Android system
CN103400434A (en) * 2013-08-07 2013-11-20 珠海汇金科技股份有限公司 Dynamic and static coded lock control method and control device
CN103850583A (en) * 2012-11-28 2014-06-11 王丽霞 Fingerprint identification safe case
CN107222724A (en) * 2017-07-12 2017-09-29 合肥展游软件开发有限公司 A kind of household monitoring system based on internet

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103850583A (en) * 2012-11-28 2014-06-11 王丽霞 Fingerprint identification safe case
CN103197893A (en) * 2012-12-07 2013-07-10 杭州斯凯网络科技有限公司 Method for reminding user whether current input information is wrong or not in Android system
CN103400434A (en) * 2013-08-07 2013-11-20 珠海汇金科技股份有限公司 Dynamic and static coded lock control method and control device
CN103400434B (en) * 2013-08-07 2016-02-03 珠海汇金科技股份有限公司 The control method of sound state coded lock and control device
CN107222724A (en) * 2017-07-12 2017-09-29 合肥展游软件开发有限公司 A kind of household monitoring system based on internet

Similar Documents

Publication Publication Date Title
CN106968511B (en) A kind of smart home door lock
CN106958403B (en) A kind of safety box
CN103577764A (en) Document encryption and decryption method and electronic device with document encryption and decryption function
CN204406513U (en) A kind of dynamic puzzle-lock system
US20140260452A1 (en) Electronic Lock
CN201886484U (en) Cryptogram input device
CN102052018A (en) Fingerprint/password computer control device
CN207198943U (en) Finger vein identification access control system based on intelligent management
CN113971849A (en) Dynamic coded lock with management system
CN1804749A (en) Safety and secrecy computer logging in method and system thereof
CN110660147A (en) Multi-party matched unlocking safe and unlocking method thereof
CN107091035A (en) A kind of safety cabinet that function is visited with cipher anti-theft
CN1877060B (en) Digital cipher lock with secure secondary authorization unlocking function
CN107013104B (en) A kind of anti-snooping intelligent door lock
CN106968524B (en) A kind of smart home finger-print cipher door lock
CN106355078A (en) Intelligent password protecting system based on multifunctional-key behavior recognition
CN106611110A (en) Identity verification method and system
CN109410371A (en) Finger vein identification access control system based on intelligent management
CN202672887U (en) Coded lock
CN107191099A (en) A kind of safety cabinet
CN101763473A (en) Variable cipher device and method
CN112419550A (en) Combined fingerprint password system and operation method
CN113266211B (en) Safe box multi-group password system and method
CN106952380B (en) Digital door lock
TW201329327A (en) Multi-protection security electronic lock

Legal Events

Date Code Title Description
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term

Granted publication date: 20110629

CX01 Expiry of patent term