CN212302566U - Intelligent lock with identity authentication function - Google Patents

Intelligent lock with identity authentication function Download PDF

Info

Publication number
CN212302566U
CN212302566U CN202020223777.5U CN202020223777U CN212302566U CN 212302566 U CN212302566 U CN 212302566U CN 202020223777 U CN202020223777 U CN 202020223777U CN 212302566 U CN212302566 U CN 212302566U
Authority
CN
China
Prior art keywords
module
authentication function
lock
encryption transmission
control circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202020223777.5U
Other languages
Chinese (zh)
Inventor
田兆峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202020223777.5U priority Critical patent/CN212302566U/en
Application granted granted Critical
Publication of CN212302566U publication Critical patent/CN212302566U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The utility model discloses an intelligence lock with authentication function, including the electronic door lock body, be provided with portrait identification module, certificate reading module and data encryption transmission module on the electronic door lock body, certificate reading module is connected with portrait identification module and encryption transmission module respectively. The utility model discloses a read module, data encryption transmission module and traditional lock with portrait identification module, certificate and combine together, produce the intelligent lock that can carry out the testimony of the witness verification unblanked to realize the information interconnection with lock and remote server through data encryption transmission module, can realize solving the difficult problem between remote management and the real name authentication, to application places such as rental housing or apartment, have good market prospect.

Description

Intelligent lock with identity authentication function
Technical Field
The utility model relates to an intelligence electron technical field, in particular to intelligence lock with authentication function.
Background
The face recognition is based on a face key point detection algorithm of a 3D space, can detect face characteristic points in real time, and carries out face angle prediction and recognition.
The certificate checking SAM module is a special identity card safety control device authorized by the public security department, is special equipment for reading and checking the second generation resident identity card, reads out personal information data in the chip after performing safety certification with a special chip in the second generation resident identity card in a wireless transmission mode through a TypeB non-contact IC card reading technology, and completes functions of decoding, displaying, storing, inquiring, automatic inputting and the like.
The internet of things low-power-consumption transmission technology can adopt multiple wireless transmission modes, mainly adopts an M2M communication mode, has the characteristics of long distance, low power consumption, low operation and maintenance cost and the like, and compared with the prior art such as WiFi Bluetooth and ZigBee, the internet of things transmission technology has the advantages of wider transmission area and lower cost.
Most of the intelligent door locks in the market at present are opened by adopting functions of fingerprints, passwords, WIFI, magnetic cards and the like, and do not accord with real-name authentication standards required by law. The existing places such as hotels, guest rooms, and cyber-contracted rooms require real-name registration in administrative management, but the existing intelligent lock cannot realize the point and cannot solve the key problem of real-name verification.
SUMMERY OF THE UTILITY MODEL
An object of the utility model is to provide an intelligence lock with authentication function to solve the problem of proposing among the above-mentioned background art.
In order to solve the technical problem, the technical scheme of the utility model is that:
the utility model provides an intelligence lock with authentication function, includes the electron lock body, be provided with portrait recognition module, certificate on the electron lock body and read module and data encryption transmission module, the certificate reads the module and is connected with portrait recognition module and encryption transmission module respectively.
Preferably, the face recognition module adopts an efficient face verification module such as 3D structured light.
Preferably, the certificate verification module adopts a special identity card security control module authorized by the public security department.
Preferably, the encryption transmission module adopts a low-power wide-area internet of things for data encryption transmission.
Preferably, the intelligent lock further comprises a main control circuit, wherein the main control circuit comprises a main chip control circuit, a reset circuit, a storage module and a module interface circuit, and the reset circuit, the storage module and the module interface circuit are all electrically connected with the main chip control circuit.
Preferably, the main control circuit further comprises a power module and a power filter circuit, and the power module and the power filter circuit are electrically connected with the main chip control circuit.
Adopt above-mentioned technical scheme, the utility model provides a pair of intelligent lock with authentication function, certificate among this intelligent lock with authentication function reads the module and is connected with portrait recognition module and encryption transmission module respectively, through with portrait recognition module, the certificate reads the module, data encryption transmission module and traditional lock combine together, produce the intelligent lock that can carry out the testimony verification and unblank, and realize the information interconnection with lock and remote server through data encryption transmission module, can realize solving the difficult problem between remote management and the real name authentication, to application places such as rental housing or apartment, good market prospect has.
Drawings
Fig. 1 is a schematic structural view of the present invention;
FIG. 2 is a schematic circuit diagram of the present invention;
in the figure, 1-a portrait recognition module, 2-a certificate reading module, 3-a data encryption transmission module and 4-an electronic door lock body.
Detailed Description
The following describes the present invention with reference to the accompanying drawings. It should be noted that the description of the embodiments is provided to help understanding of the present invention, but the present invention is not limited thereto. In addition, the technical features related to the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
In the description of the present invention, it is to be understood that the terms "center", "longitudinal", "lateral", "length", "width", "thickness", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", "clockwise", "counterclockwise", "axial", "radial", "circumferential", and the like, indicate the orientation or positional relationship indicated based on the drawings, and are only for convenience of description and simplicity of description, and do not indicate or imply that the device or element referred to must have a particular orientation, be constructed and operated in a particular orientation, and therefore, should not be construed as limiting the present invention.
As shown in fig. 1, in the structure diagram of the utility model, this intelligent lock with authentication function includes electronic lock body 4, is provided with portrait identification module 1, certificate reading module 2 and data encryption transmission module 3 on this electronic lock body 4, and this certificate reading module 2 is connected with portrait identification module 1 and data encryption transmission module 3 respectively. It can be understood, this data encryption transmission module 3 and portrait identification module 1, the certificate reads module 2 and is connected, install in electronic door lock body 4, the certificate reads module 2 and is the special ID card safety control mould (SAM) that the ministry of public security authorizes, data encryption transmission module 3 adopts the wide area thing networking of low-power consumption to carry out data transmission, this data encryption transmission module 3 supports multiple wireless transmission mode, mainly adopt M2M thing networking transmission mode, also support WIFI, other modes such as bluetooth.
Specifically, fig. 2 is the circuit schematic diagram of the utility model, combine fig. 1 and fig. 2 to know, this intelligent lock with authentication function still includes main control circuit, and this main control circuit includes main chip control circuit, reset circuit, storage module, module interface circuit, power module and power filter circuit, and this reset circuit, storage module, module interface circuit, power module and power filter circuit all are connected with this main chip control circuit electricity. It can be understood that the main chip control circuit includes a main control chip U1, etc., the storage module includes a memory chip U2, etc., the power supply module includes a power supply chip U3, etc., the reset circuit includes a diode D1, a transistor Q5, a voltage regulator D6, etc., the module interface circuit includes an interface J1, etc., and the power supply filter circuit includes a capacitor C8, a capacitor C9, a capacitor C10, a capacitor C11, etc.; the main control chip U1 may adopt an 80C51 single chip or the like, the memory chip U2 may adopt a W25Q32BV chip or the like, and the power supply chip U3 may adopt a GPM71533 chip or the like.
It can be understood that the use flow of the intelligent lock with the identity authentication function is as follows: the user holds an identity card and the like close to the door lock, an identity card reading chip in the intelligent lock circuit board reads information such as a certificate number, meanwhile, the face recognition module 1 can collect face information of a certificate holder, and the face information and unlocking authority information stored in the intelligent lock are checked through verification of the face information and the face information. And if the data is successfully checked, an unlocking instruction is sent and transmitted to a motor or a switch controller of the lock body part for unlocking. After the unlocking is successful, the verification information can be sent to the remote server through the data encryption transmission module 3, and relevant records are stored. If the unlocking is unsuccessful or under other special conditions, the alarm information can be sent to the remote server.
It can be understood, the utility model relates to a rationally, the structure is unique, reads module 2 through the certificate and reads certificate information to carry out cross verification with the face information that portrait identification module 1 read, encrypt the relevant data of transmission and realize the information interconnection with the distal end server through the thing networking by data encryption transmission module 3 again, can realize the difficult problem between remote management and the real name authentication. And it has built-in second generation resident identification card and has read the chip, and the accessible reads ID card encryption information and verifies the unblanking. Thereby determining the true identity of the person unlocking the lock. And the face recognition can be used as an auxiliary verification means to further define the verification result. The special intelligent lock which can be unlocked by reading the identity card is manufactured by combining with the traditional intelligent lock. The method has good market prospect for application places such as rented houses or apartments and the like; the utility model discloses a promote the function of traditional intelligent lock, can check information such as unlocking personnel's ID card, at some special requirements, like places such as hotel, people's residence, need real name registration, can play convenient functions such as authentication, unmanned on duty, the range of application is extensive.
The embodiments of the present invention have been described in detail with reference to the accompanying drawings, but the present invention is not limited to the described embodiments. It will be apparent to those skilled in the art that various changes, modifications, substitutions and alterations can be made in the embodiments without departing from the principles and spirit of the invention, and the scope of the invention is to be accorded the full scope of the claims.

Claims (6)

1. The utility model provides an intelligence lock with authentication function which characterized in that: the electronic lock comprises an electronic lock body, wherein a portrait recognition module, a certificate reading module and a data encryption transmission module are arranged on the electronic lock body, and the certificate reading module is respectively connected with the portrait recognition module and the encryption transmission module.
2. The intelligent lock with identity authentication function according to claim 1, wherein: the human image recognition module adopts a 3D structured light high-efficiency human face verification module.
3. The intelligent lock with identity authentication function according to claim 1, wherein: the certificate reading module adopts a special identity card security control module authorized by a public security department.
4. The intelligent lock with identity authentication function according to claim 1, wherein: the encryption transmission module adopts a low-power-consumption wide-area Internet of things to carry out data encryption transmission.
5. The intelligent lock with identity authentication function according to claim 1, wherein: the intelligent control system is characterized by further comprising a main control circuit, wherein the main control circuit comprises a main chip control circuit, a reset circuit, a storage module and a module interface circuit, and the reset circuit, the storage module and the module interface circuit are all electrically connected with the main chip control circuit.
6. The intelligent lock with identity authentication function of claim 5, wherein: the main control circuit further comprises a power module and a power filter circuit, and the power module and the power filter circuit are electrically connected with the main chip control circuit.
CN202020223777.5U 2020-02-27 2020-02-27 Intelligent lock with identity authentication function Active CN212302566U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202020223777.5U CN212302566U (en) 2020-02-27 2020-02-27 Intelligent lock with identity authentication function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202020223777.5U CN212302566U (en) 2020-02-27 2020-02-27 Intelligent lock with identity authentication function

Publications (1)

Publication Number Publication Date
CN212302566U true CN212302566U (en) 2021-01-05

Family

ID=73957753

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202020223777.5U Active CN212302566U (en) 2020-02-27 2020-02-27 Intelligent lock with identity authentication function

Country Status (1)

Country Link
CN (1) CN212302566U (en)

Similar Documents

Publication Publication Date Title
CN103310510B (en) Start-up system and start-up method based on dynamic human body characteristic recognition
CN109712300A (en) A kind of unlocking system based on network identification card certification
CN206557867U (en) Gate control system based on dynamic two-dimension code
CN205743358U (en) Energy-conservation lock
WO2009081570A1 (en) Authentication system and electronic lock
CN109064580B (en) Sign-in and electronic equipment access integrated system
Govindraj et al. Smart door using biometric NFC band and OTP based methods
TWI638316B (en) Rfid-to-bluetooth selective adapter
CN212302566U (en) Intelligent lock with identity authentication function
CN107967731A (en) Door-locking system based on two-dimensional code scanning unlock
CN214012071U (en) Entrance guard's attendance equipment and access control system based on temperature measurement and face identification
CN206601713U (en) A kind of umbrella leasing equipment and lending system
CN112215997A (en) Identity card network decoding equipment and intelligent lock system
CN202939674U (en) Multiple safety management security device and system
WO2010143517A1 (en) Electronic lock system that supports media on which non-contact ic chips are mounted and method of attesting third parties and of releasing locks
CN106014141A (en) Smart cell gate
CN113436381B (en) Intelligent library system for self-service management of book borrowing and operation method
CN109754507A (en) Control method for door lock, device and its system
Gindi et al. Smart Lock System Using RFID
CN111080859B (en) Reverse charging intelligent door lock unlocking system and method
JP4546292B2 (en) Card lock system
CN110599640A (en) Personnel monitoring system based on millimeter wave radar
CN110728782A (en) Management system suitable for place entrance guard and power
JPH09328938A (en) Reading and unlock device for non-contact type information source
CN215642847U (en) Door lock with function of combining testimony of a witness into one

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant