CN209821908U - Prevent revealing intelligent electronic lock of password - Google Patents

Prevent revealing intelligent electronic lock of password Download PDF

Info

Publication number
CN209821908U
CN209821908U CN201920793693.2U CN201920793693U CN209821908U CN 209821908 U CN209821908 U CN 209821908U CN 201920793693 U CN201920793693 U CN 201920793693U CN 209821908 U CN209821908 U CN 209821908U
Authority
CN
China
Prior art keywords
display screen
password
electronic lock
spout
leading flank
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201920793693.2U
Other languages
Chinese (zh)
Inventor
曾嘉瑛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yike Technology Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201920793693.2U priority Critical patent/CN209821908U/en
Application granted granted Critical
Publication of CN209821908U publication Critical patent/CN209821908U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Casings For Electric Apparatus (AREA)

Abstract

The utility model relates to an electronic lock equipment correlation technique field, specifically is an intelligent electronic lock for preventing revealing password, including display screen, mounting panel, handle and cipher key, the trailing flank of display screen bonds there is the mounting panel, the leading flank of display screen leans on the lower extreme to rotate and installs the handle, the leading flank of display screen is located the top of handle and is provided with the cipher key, the leading flank of display screen is located the both sides of cipher key and has seted up the spout; the beneficial effects are that: the dustproof cover is arranged, so that the dustproof function can be achieved on the password key, the shielding function can be achieved when the password is input, the spring is arranged, and after the password is input, the external force is removed, and the dustproof cover can automatically fall down under the action of the rebound force of the spring; the roller is arranged in the dustproof cover, and the dust removing cloth is arranged on the outer surface of the roller, so that when the dustproof cover is opened or closed at every time, fingerprints can be timely wiped off by the aid of friction between the dust removing cloth and the surface of the display screen, and potential safety hazards are avoided being left.

Description

Prevent revealing intelligent electronic lock of password
Technical Field
The utility model relates to an electronic lock equipment correlation technique field specifically is an intelligent electronic lock who prevents to reveal password.
Background
The electronic cipher lock is an electronic product which controls the circuit or chip to work (access control system) by inputting cipher code, thus controlling the closing of mechanical switch and completing the unlocking and locking tasks. There are many kinds of the circuit products, and there are simple circuit products and products with higher cost performance based on chips. The electronic coded lock which is widely applied at present is realized by taking a chip as a core and programming.
Although the electronic lock avoids potential safety hazards caused by imitation of the key, when the electronic lock is unlocked, a fingerprint is easily left by pressing the password on the display screen, and a mark can be left by pressing the same number key for a long time, so that a thief can easily observe the password value of the coded lock, and the potential safety hazards exist.
SUMMERY OF THE UTILITY MODEL
An object of the utility model is to provide a prevent to reveal the problem that the intelligence electronic lock of password proposed in order to solve above-mentioned background art.
In order to achieve the above object, the utility model provides a following technical scheme: the utility model provides an intelligent electronic lock of password prevents revealing, includes display screen, mounting panel, handle and trick key, the trailing flank of display screen bonds and has the mounting panel, the leading flank of display screen leans on the lower extreme to rotate and installs the handle, the top that the leading flank of display screen is located the handle is provided with the trick key, the leading flank of display screen is located the both sides of trick key and has seted up the spout, and the inside slidable mounting of spout has the shield, the shield spans the top of trick key, the inside of shield is close to leading flank one side of display screen and rotates and install the commentaries on classics roller, and the surface cover of changeing the roller is equipped with dust removal cloth, the surface of dust removal cloth contacts with the leading flank of display screen.
Preferably, the upper end of the dust cover is closed, the lower end of the dust cover is open, and the rear side surface of the dust cover is in contact with the front side surface of the display screen.
Preferably, the side wall of the dustproof cover is welded with a sliding block in the middle of one side close to the display screen, the upper surface of the sliding block is provided with a round hole, the sliding block is located inside the sliding groove, and the sliding block is in contact with the inner wall of the sliding groove.
Preferably, a guide rod is arranged inside the sliding groove, the guide rod is parallel to the sliding groove, the upper end of the guide rod is welded with the inner wall of the sliding groove, a gap exists between the lower end of the guide rod and the inner wall of the sliding groove, and the gap is larger than the width of the sliding block.
Preferably, the guide rod penetrates through the round hole, a spring is arranged between the outer surface of the sliding block and the inner wall of the upper side of the sliding groove, the spring is sleeved on the outer surface of the guide rod, and two ends of the spring are fixedly welded with the inner wall of the sliding groove and the outer surface of the sliding block.
Preferably, the roller is provided with two sets of, is located the middle part and the lower extreme of shield respectively, and the both ends of changeing the roller rotate with the inner wall of shield and are connected, and the cloth that removes dust is elasticity pile layer, and the cloth that removes dust pastes the surface of pasting at the roller through the magic.
Compared with the prior art, the beneficial effects of the utility model are that:
1. the dustproof cover is arranged, so that the dustproof function can be achieved on the password key, the shielding function can be achieved when the password is input, the spring is arranged, and after the password is input, the external force is removed, and the dustproof cover can automatically fall down under the action of the rebound force of the spring;
2. the roller is arranged in the dustproof cover, and the dust removing cloth is arranged on the outer surface of the roller, so that when the dustproof cover is opened or closed at every time, fingerprints can be timely wiped off by the aid of friction between the dust removing cloth and the surface of the display screen, and potential safety hazards are avoided being left.
Drawings
Fig. 1 is a perspective view of the present invention;
FIG. 2 is a perspective view of the dust cap of the present invention;
fig. 3 is a cross-sectional view of the display screen of the present invention.
In the figure: the dust removal device comprises a display screen 1, a mounting plate 2, a handle 3, a code key 4, a sliding chute 5, a dust cover 6, a sliding block 7, a round hole 8, a guide rod 9, a spring 10, a rotary roller 11 and dust removal cloth 12.
DETAILED DESCRIPTION OF EMBODIMENT (S) OF INVENTION
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. Based on the embodiments in the present invention, all other embodiments obtained by a person skilled in the art without creative work belong to the protection scope of the present invention.
Referring to fig. 1 to 3, the present invention provides a technical solution: the utility model provides an intelligent electronic lock of password prevents revealing, includes display screen 1, mounting panel 2, handle 3 and password key 4.
As shown in fig. 1, the mounting panel 2 is bonded to the rear side surface of the display screen 1, the mounting panel 2 is fixedly mounted on the outer side of the door, the handle 3 is rotatably mounted on the front side surface of the display screen 1 by virtue of the lower end, the password key 4 is arranged above the handle 3 on the front side surface of the display screen 1, the sliding grooves 5 are formed in the two sides of the password key 4 on the front side surface of the display screen 1, the dust-proof cover 6 is slidably mounted in the sliding grooves 5, the dust-proof cover 6 stretches across the upper side of the password key 4, the upper end of the dust-proof cover 6 is closed, the lower end of the dust-proof cover 6 is open, and the rear side surface of the dust-.
As shown in fig. 2 and 3, a slider 7 is welded in the middle of one side of the side wall of the dust cap 6 close to the display screen 1, a circular hole 8 is formed in the upper surface of the slider 7, the slider 7 is located inside the chute 5, the slider 7 is in contact with the inner wall of the chute 5, a guide rod 9 is arranged inside the chute 5, the guide rod 9 is parallel to the chute 5, the upper end of the guide rod 9 is welded with the inner wall of the chute 5, a gap exists between the lower end of the guide rod 9 and the inner wall of the chute 5, the gap is larger than the width of the slider 7, the guide rod 9 passes through the circular hole 8, the guide rod 9 plays a guiding role for the slider 7, when the dust cap is initially installed, the slider 7 is placed in the gap between the lower end of the guide rod 9 and the chute 5, the circular hole 8 is aligned with the guide rod 9, the slider 7 is moved upwards to enable the guide rod 9, and the both ends of spring 10 and the inner wall of spout 5 and the surface welded fastening of slider 7, spring 10 is compression spring, when spring 10 is in natural state, slider 7 is located the middle part of spout 5, the inside of shield 6 is close to display screen 1's leading flank one side and is rotated and install and change roller 11, it is provided with two sets ofly to change roller 11, be located the middle part and the lower extreme of shield 6 respectively, the both ends of changeing roller 11 rotate with the inner wall of shield 6 and be connected, and the surface cover of changeing roller 11 is equipped with dust removal cloth 12, dust removal cloth 12 is the elasticity pile layer, and dust removal cloth 12 pastes the surface that glues at changeing roller 11 through the magic, the surface of dust removal cloth 12 contacts with the leading flank of display screen 1.
The working principle is as follows: the dustproof cover 6 is pushed upwards, the spring 10 contracts, the sliding block 7 slides upwards along the sliding groove 5, the password key 4 leaks, after the password key 4 is pressed, the external force on the dustproof cover 6 is removed, the spring 10 gives downward resilience to the sliding block 7 to enable the dustproof cover 6 to slide downwards, the guide rod 9 plays a guiding role to the sliding block 7, the rotating roller 11 moves downwards along with the downward resilience, and the rotating roller 11 rotates under the action of friction force between the dust removing cloth 12 and the display screen 1.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (6)

1. The utility model provides an intelligent electronic lock of password prevents revealing, includes display screen (1), mounting panel (2), handle (3) and trick key (4), its characterized in that: the trailing flank of display screen (1) bonds and has mounting panel (2), the leading flank of display screen (1) leans on the lower extreme to rotate and installs handle (3), the top that the leading flank of display screen (1) is located handle (3) is provided with cipher key (4), spout (5) have been seted up to the both sides that the leading flank of display screen (1) is located cipher key (4), and the inside slidable mounting of spout (5) has shield (6), shield (6) span the top of cipher key (4), the inside of shield (6) is close to leading flank one side rotation of display screen (1) and is installed and change roller (11), and the surface cover that changes roller (11) is equipped with dust removal cloth (12), the surface of dust removal cloth (12) contacts with the leading flank of display screen (1).
2. The intelligent electronic lock for preventing the password from being leaked according to claim 1, wherein: the upper end of the dustproof cover (6) is closed, the lower end of the dustproof cover (6) is open, and the rear side face of the dustproof cover (6) is in contact with the front side face of the display screen (1).
3. The intelligent electronic lock for preventing the password from being leaked according to claim 1, wherein: the side wall of shield (6) is close to one side middle part welding of display screen (1) has slider (7), and round hole (8) have been seted up to the upper surface of slider (7), slider (7) are located the inside of spout (5), and the inner wall contact of slider (7) and spout (5).
4. The intelligent electronic lock for preventing the password from being leaked according to claim 1, wherein: the inside of spout (5) is provided with guide arm (9), and guide arm (9) are parallel with spout (5), and the upper end of guide arm (9) and the inner wall welding of spout (5), have the clearance between the lower extreme of guide arm (9) and the inner wall of spout (5), and the clearance is greater than the width of slider (7).
5. The intelligent electronic lock for preventing the password from being leaked according to claim 4, wherein: the guide rod (9) penetrates through the round hole (8), a spring (10) is arranged between the outer surface of the sliding block (7) and the inner wall of the upper side of the sliding groove (5), the spring (10) is sleeved on the outer surface of the guide rod (9), and the two ends of the spring (10) are welded and fixed with the inner wall of the sliding groove (5) and the outer surface of the sliding block (7).
6. The intelligent electronic lock for preventing the password from being leaked according to claim 1, wherein: it is provided with two sets ofly to change roller (11), is located the middle part and the lower extreme of shield (6) respectively, changes the both ends of roller (11) and rotates with the inner wall of shield (6) to be connected, and dust removal cloth (12) are elasticity pile layer, and dust removal cloth (12) paste through the magic and glue the surface in changeing roller (11).
CN201920793693.2U 2019-05-29 2019-05-29 Prevent revealing intelligent electronic lock of password Active CN209821908U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201920793693.2U CN209821908U (en) 2019-05-29 2019-05-29 Prevent revealing intelligent electronic lock of password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201920793693.2U CN209821908U (en) 2019-05-29 2019-05-29 Prevent revealing intelligent electronic lock of password

Publications (1)

Publication Number Publication Date
CN209821908U true CN209821908U (en) 2019-12-20

Family

ID=68884268

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201920793693.2U Active CN209821908U (en) 2019-05-29 2019-05-29 Prevent revealing intelligent electronic lock of password

Country Status (1)

Country Link
CN (1) CN209821908U (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112386060A (en) * 2020-11-09 2021-02-23 烟台南山学院 Thermal power plant unit 3D model simulation show stand

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112386060A (en) * 2020-11-09 2021-02-23 烟台南山学院 Thermal power plant unit 3D model simulation show stand

Similar Documents

Publication Publication Date Title
CN102373862B (en) Electric key box
CN101932215B (en) Sliding mechanism applied to portable electronic device
CN209821908U (en) Prevent revealing intelligent electronic lock of password
CN203296521U (en) Intelligent cabinet electronic lock
CN206693779U (en) A kind of Fingerprint Lock of band cover lid
CN206245892U (en) A kind of two sections of devices of slip of fingerprint gate lock slip lid
CN210466354U (en) Touch control equipment of touch display screen
CN214674019U (en) Arrangement device for computer wires
CN213715922U (en) Computer information safety arrangement
CN214170219U (en) Braking device for mechanical coded lock
CN211342200U (en) Hidden intelligent coded lock
CN202100602U (en) Rotating shaft body and electronic equipment
CN214170217U (en) Dustproof device of intelligent lock
CN2805625Y (en) Electric cooker face lid snap device
CN201282488Y (en) Slip cover mobile phone and sliding device
CN221304496U (en) Hovering type key protection cover
CN209603631U (en) A kind of Intelligent key
CN208106111U (en) A kind of lock body structure
CN215485326U (en) High-safety touch-controlled electronic coded lock
CN206753347U (en) A kind of children's safety protects aluminum window
CN211287215U (en) Novel multi-functional financial affairs safe deposit box
CN206084577U (en) Digit control machine tool that mistake was touched is prevented to lathe door
CN215987273U (en) Intelligent information interaction terminal based on ARM embedded microprocessor
CN201078128Y (en) Electronic lock panel slip cover locking mechanism
CN220955079U (en) Intelligent lock protection mechanism shell

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221221

Address after: Room 506, building 1, 147 Liuliu Town Street, Xihu District, Hangzhou City, Zhejiang Province 310000

Patentee after: Hangzhou Yike Technology Co.,Ltd.

Address before: No.18, Lianxing lane, Dongcheng, Xinluo District, Longyan City, Fujian Province, 364000

Patentee before: Zeng Jiaying